]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - fs/proc/base.c
mm, oom_adj: make sure processes sharing mm have same view of oom_score_adj
[mirror_ubuntu-artful-kernel.git] / fs / proc / base.c
CommitLineData
1da177e4
LT
1/*
2 * linux/fs/proc/base.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 *
6 * proc base directory handling functions
7 *
8 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
9 * Instead of using magical inumbers to determine the kind of object
10 * we allocate and fill in-core inodes upon lookup. They don't even
11 * go into icache. We cache the reference to task_struct upon lookup too.
12 * Eventually it should become a filesystem in its own. We don't use the
13 * rest of procfs anymore.
e070ad49
ML
14 *
15 *
16 * Changelog:
17 * 17-Jan-2005
18 * Allan Bezerra
19 * Bruna Moreira <bruna.moreira@indt.org.br>
20 * Edjard Mota <edjard.mota@indt.org.br>
21 * Ilias Biris <ilias.biris@indt.org.br>
22 * Mauricio Lin <mauricio.lin@indt.org.br>
23 *
24 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25 *
26 * A new process specific entry (smaps) included in /proc. It shows the
27 * size of rss for each memory area. The maps entry lacks information
28 * about physical memory size (rss) for each mapped file, i.e.,
29 * rss information for executables and library files.
30 * This additional information is useful for any tools that need to know
31 * about physical memory consumption for a process specific library.
32 *
33 * Changelog:
34 * 21-Feb-2005
35 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36 * Pud inclusion in the page table walking.
37 *
38 * ChangeLog:
39 * 10-Mar-2005
40 * 10LE Instituto Nokia de Tecnologia - INdT:
41 * A better way to walks through the page table as suggested by Hugh Dickins.
42 *
43 * Simo Piiroinen <simo.piiroinen@nokia.com>:
44 * Smaps information related to shared, private, clean and dirty pages.
45 *
46 * Paul Mundt <paul.mundt@nokia.com>:
47 * Overall revision about smaps.
1da177e4
LT
48 */
49
50#include <asm/uaccess.h>
51
1da177e4
LT
52#include <linux/errno.h>
53#include <linux/time.h>
54#include <linux/proc_fs.h>
55#include <linux/stat.h>
5995477a 56#include <linux/task_io_accounting_ops.h>
1da177e4 57#include <linux/init.h>
16f7e0fe 58#include <linux/capability.h>
1da177e4 59#include <linux/file.h>
9f3acc31 60#include <linux/fdtable.h>
1da177e4
LT
61#include <linux/string.h>
62#include <linux/seq_file.h>
63#include <linux/namei.h>
6b3286ed 64#include <linux/mnt_namespace.h>
1da177e4 65#include <linux/mm.h>
a63d83f4 66#include <linux/swap.h>
b835996f 67#include <linux/rcupdate.h>
1da177e4 68#include <linux/kallsyms.h>
2ec220e2 69#include <linux/stacktrace.h>
d85f50d5 70#include <linux/resource.h>
5096add8 71#include <linux/module.h>
1da177e4
LT
72#include <linux/mount.h>
73#include <linux/security.h>
74#include <linux/ptrace.h>
0d094efe 75#include <linux/tracehook.h>
87ebdc00 76#include <linux/printk.h>
a424316c 77#include <linux/cgroup.h>
1da177e4
LT
78#include <linux/cpuset.h>
79#include <linux/audit.h>
5addc5dd 80#include <linux/poll.h>
1651e14e 81#include <linux/nsproxy.h>
8ac773b4 82#include <linux/oom.h>
3cb4a0bb 83#include <linux/elf.h>
60347f67 84#include <linux/pid_namespace.h>
22d917d8 85#include <linux/user_namespace.h>
5ad4e53b 86#include <linux/fs_struct.h>
5a0e3ad6 87#include <linux/slab.h>
640708a2 88#include <linux/flex_array.h>
48f6a7a5 89#include <linux/posix-timers.h>
f133ecca
CM
90#ifdef CONFIG_HARDWALL
91#include <asm/hardwall.h>
92#endif
43d2b113 93#include <trace/events/oom.h>
1da177e4 94#include "internal.h"
faf60af1 95#include "fd.h"
1da177e4 96
0f2fe20f
EB
97/* NOTE:
98 * Implementing inode permission operations in /proc is almost
99 * certainly an error. Permission checks need to happen during
100 * each system call not at open time. The reason is that most of
101 * what we wish to check for permissions in /proc varies at runtime.
102 *
103 * The classic example of a problem is opening file descriptors
104 * in /proc for a task before it execs a suid executable.
105 */
106
1da177e4 107struct pid_entry {
cedbccab 108 const char *name;
c5141e6d 109 int len;
d161a13f 110 umode_t mode;
c5ef1c42 111 const struct inode_operations *iop;
00977a59 112 const struct file_operations *fop;
20cdc894 113 union proc_op op;
1da177e4
LT
114};
115
61a28784 116#define NOD(NAME, MODE, IOP, FOP, OP) { \
20cdc894 117 .name = (NAME), \
c5141e6d 118 .len = sizeof(NAME) - 1, \
20cdc894
EB
119 .mode = MODE, \
120 .iop = IOP, \
121 .fop = FOP, \
122 .op = OP, \
123}
124
631f9c18
AD
125#define DIR(NAME, MODE, iops, fops) \
126 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
127#define LNK(NAME, get_link) \
61a28784 128 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
20cdc894 129 &proc_pid_link_inode_operations, NULL, \
631f9c18
AD
130 { .proc_get_link = get_link } )
131#define REG(NAME, MODE, fops) \
132 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
631f9c18 133#define ONE(NAME, MODE, show) \
be614086
EB
134 NOD(NAME, (S_IFREG|(MODE)), \
135 NULL, &proc_single_file_operations, \
631f9c18 136 { .proc_show = show } )
1da177e4 137
aed54175
VN
138/*
139 * Count the number of hardlinks for the pid_entry table, excluding the .
140 * and .. links.
141 */
142static unsigned int pid_entry_count_dirs(const struct pid_entry *entries,
143 unsigned int n)
144{
145 unsigned int i;
146 unsigned int count;
147
148 count = 0;
149 for (i = 0; i < n; ++i) {
150 if (S_ISDIR(entries[i].mode))
151 ++count;
152 }
153
154 return count;
155}
156
f7ad3c6b 157static int get_task_root(struct task_struct *task, struct path *root)
1da177e4 158{
7c2c7d99
HD
159 int result = -ENOENT;
160
0494f6ec 161 task_lock(task);
f7ad3c6b
MS
162 if (task->fs) {
163 get_fs_root(task->fs, root);
7c2c7d99
HD
164 result = 0;
165 }
0494f6ec 166 task_unlock(task);
7c2c7d99 167 return result;
0494f6ec
MS
168}
169
7773fbc5 170static int proc_cwd_link(struct dentry *dentry, struct path *path)
0494f6ec 171{
2b0143b5 172 struct task_struct *task = get_proc_task(d_inode(dentry));
0494f6ec 173 int result = -ENOENT;
99f89551
EB
174
175 if (task) {
f7ad3c6b
MS
176 task_lock(task);
177 if (task->fs) {
178 get_fs_pwd(task->fs, path);
179 result = 0;
180 }
181 task_unlock(task);
99f89551
EB
182 put_task_struct(task);
183 }
1da177e4
LT
184 return result;
185}
186
7773fbc5 187static int proc_root_link(struct dentry *dentry, struct path *path)
1da177e4 188{
2b0143b5 189 struct task_struct *task = get_proc_task(d_inode(dentry));
1da177e4 190 int result = -ENOENT;
99f89551
EB
191
192 if (task) {
f7ad3c6b 193 result = get_task_root(task, path);
99f89551
EB
194 put_task_struct(task);
195 }
1da177e4
LT
196 return result;
197}
198
c2c0bb44
AD
199static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
200 size_t _count, loff_t *pos)
1da177e4 201{
c2c0bb44
AD
202 struct task_struct *tsk;
203 struct mm_struct *mm;
204 char *page;
205 unsigned long count = _count;
206 unsigned long arg_start, arg_end, env_start, env_end;
207 unsigned long len1, len2, len;
208 unsigned long p;
209 char c;
210 ssize_t rv;
211
212 BUG_ON(*pos < 0);
213
214 tsk = get_proc_task(file_inode(file));
215 if (!tsk)
216 return -ESRCH;
217 mm = get_task_mm(tsk);
218 put_task_struct(tsk);
219 if (!mm)
220 return 0;
221 /* Check if process spawned far enough to have cmdline. */
222 if (!mm->env_end) {
223 rv = 0;
224 goto out_mmput;
225 }
226
227 page = (char *)__get_free_page(GFP_TEMPORARY);
228 if (!page) {
229 rv = -ENOMEM;
230 goto out_mmput;
231 }
232
233 down_read(&mm->mmap_sem);
234 arg_start = mm->arg_start;
235 arg_end = mm->arg_end;
236 env_start = mm->env_start;
237 env_end = mm->env_end;
238 up_read(&mm->mmap_sem);
239
240 BUG_ON(arg_start > arg_end);
241 BUG_ON(env_start > env_end);
242
243 len1 = arg_end - arg_start;
244 len2 = env_end - env_start;
245
3581d458
AD
246 /* Empty ARGV. */
247 if (len1 == 0) {
248 rv = 0;
249 goto out_free_page;
250 }
2ca66ff7 251 /*
c2c0bb44
AD
252 * Inherently racy -- command line shares address space
253 * with code and data.
2ca66ff7 254 */
c2c0bb44
AD
255 rv = access_remote_vm(mm, arg_end - 1, &c, 1, 0);
256 if (rv <= 0)
257 goto out_free_page;
258
259 rv = 0;
260
261 if (c == '\0') {
262 /* Command line (set of strings) occupies whole ARGV. */
263 if (len1 <= *pos)
264 goto out_free_page;
265
266 p = arg_start + *pos;
267 len = len1 - *pos;
268 while (count > 0 && len > 0) {
269 unsigned int _count;
270 int nr_read;
271
272 _count = min3(count, len, PAGE_SIZE);
273 nr_read = access_remote_vm(mm, p, page, _count, 0);
274 if (nr_read < 0)
275 rv = nr_read;
276 if (nr_read <= 0)
277 goto out_free_page;
278
279 if (copy_to_user(buf, page, nr_read)) {
280 rv = -EFAULT;
281 goto out_free_page;
282 }
283
284 p += nr_read;
285 len -= nr_read;
286 buf += nr_read;
287 count -= nr_read;
288 rv += nr_read;
289 }
290 } else {
291 /*
292 * Command line (1 string) occupies ARGV and maybe
293 * extends into ENVP.
294 */
295 if (len1 + len2 <= *pos)
296 goto skip_argv_envp;
297 if (len1 <= *pos)
298 goto skip_argv;
299
300 p = arg_start + *pos;
301 len = len1 - *pos;
302 while (count > 0 && len > 0) {
303 unsigned int _count, l;
304 int nr_read;
305 bool final;
306
307 _count = min3(count, len, PAGE_SIZE);
308 nr_read = access_remote_vm(mm, p, page, _count, 0);
309 if (nr_read < 0)
310 rv = nr_read;
311 if (nr_read <= 0)
312 goto out_free_page;
313
314 /*
315 * Command line can be shorter than whole ARGV
316 * even if last "marker" byte says it is not.
317 */
318 final = false;
319 l = strnlen(page, nr_read);
320 if (l < nr_read) {
321 nr_read = l;
322 final = true;
323 }
324
325 if (copy_to_user(buf, page, nr_read)) {
326 rv = -EFAULT;
327 goto out_free_page;
328 }
329
330 p += nr_read;
331 len -= nr_read;
332 buf += nr_read;
333 count -= nr_read;
334 rv += nr_read;
335
336 if (final)
337 goto out_free_page;
338 }
339skip_argv:
340 /*
341 * Command line (1 string) occupies ARGV and
342 * extends into ENVP.
343 */
344 if (len1 <= *pos) {
345 p = env_start + *pos - len1;
346 len = len1 + len2 - *pos;
347 } else {
348 p = env_start;
349 len = len2;
350 }
351 while (count > 0 && len > 0) {
352 unsigned int _count, l;
353 int nr_read;
354 bool final;
355
356 _count = min3(count, len, PAGE_SIZE);
357 nr_read = access_remote_vm(mm, p, page, _count, 0);
358 if (nr_read < 0)
359 rv = nr_read;
360 if (nr_read <= 0)
361 goto out_free_page;
362
363 /* Find EOS. */
364 final = false;
365 l = strnlen(page, nr_read);
366 if (l < nr_read) {
367 nr_read = l;
368 final = true;
369 }
370
371 if (copy_to_user(buf, page, nr_read)) {
372 rv = -EFAULT;
373 goto out_free_page;
374 }
375
376 p += nr_read;
377 len -= nr_read;
378 buf += nr_read;
379 count -= nr_read;
380 rv += nr_read;
381
382 if (final)
383 goto out_free_page;
384 }
385skip_argv_envp:
386 ;
387 }
388
389out_free_page:
390 free_page((unsigned long)page);
391out_mmput:
392 mmput(mm);
393 if (rv > 0)
394 *pos += rv;
395 return rv;
1da177e4
LT
396}
397
c2c0bb44
AD
398static const struct file_operations proc_pid_cmdline_ops = {
399 .read = proc_pid_cmdline_read,
400 .llseek = generic_file_llseek,
401};
402
f9ea536e
AD
403static int proc_pid_auxv(struct seq_file *m, struct pid_namespace *ns,
404 struct pid *pid, struct task_struct *task)
1da177e4 405{
caaee623 406 struct mm_struct *mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2fadaef4 407 if (mm && !IS_ERR(mm)) {
1da177e4 408 unsigned int nwords = 0;
dfe6b7d9 409 do {
1da177e4 410 nwords += 2;
dfe6b7d9 411 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
f9ea536e 412 seq_write(m, mm->saved_auxv, nwords * sizeof(mm->saved_auxv[0]));
1da177e4 413 mmput(mm);
f9ea536e
AD
414 return 0;
415 } else
416 return PTR_ERR(mm);
1da177e4
LT
417}
418
419
420#ifdef CONFIG_KALLSYMS
421/*
422 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
423 * Returns the resolved symbol. If that fails, simply return the address.
424 */
edfcd606
AD
425static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
426 struct pid *pid, struct task_struct *task)
1da177e4 427{
ffb45122 428 unsigned long wchan;
9281acea 429 char symname[KSYM_NAME_LEN];
1da177e4
LT
430
431 wchan = get_wchan(task);
432
caaee623
JH
433 if (wchan && ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)
434 && !lookup_symbol_name(wchan, symname))
25ce3191 435 seq_printf(m, "%s", symname);
b2f73922 436 else
1e92a61c 437 seq_putc(m, '0');
25ce3191
JP
438
439 return 0;
1da177e4
LT
440}
441#endif /* CONFIG_KALLSYMS */
442
a9712bc1
AV
443static int lock_trace(struct task_struct *task)
444{
445 int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
446 if (err)
447 return err;
caaee623 448 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
a9712bc1
AV
449 mutex_unlock(&task->signal->cred_guard_mutex);
450 return -EPERM;
451 }
452 return 0;
453}
454
455static void unlock_trace(struct task_struct *task)
456{
457 mutex_unlock(&task->signal->cred_guard_mutex);
458}
459
2ec220e2
KC
460#ifdef CONFIG_STACKTRACE
461
462#define MAX_STACK_TRACE_DEPTH 64
463
464static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
465 struct pid *pid, struct task_struct *task)
466{
467 struct stack_trace trace;
468 unsigned long *entries;
a9712bc1 469 int err;
2ec220e2
KC
470 int i;
471
472 entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
473 if (!entries)
474 return -ENOMEM;
475
476 trace.nr_entries = 0;
477 trace.max_entries = MAX_STACK_TRACE_DEPTH;
478 trace.entries = entries;
479 trace.skip = 0;
2ec220e2 480
a9712bc1
AV
481 err = lock_trace(task);
482 if (!err) {
483 save_stack_trace_tsk(task, &trace);
484
485 for (i = 0; i < trace.nr_entries; i++) {
b81a618d 486 seq_printf(m, "[<%pK>] %pS\n",
a9712bc1
AV
487 (void *)entries[i], (void *)entries[i]);
488 }
489 unlock_trace(task);
2ec220e2
KC
490 }
491 kfree(entries);
492
a9712bc1 493 return err;
2ec220e2
KC
494}
495#endif
496
5968cece 497#ifdef CONFIG_SCHED_INFO
1da177e4
LT
498/*
499 * Provides /proc/PID/schedstat
500 */
f6e826ca
AD
501static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
502 struct pid *pid, struct task_struct *task)
1da177e4 503{
5968cece
NR
504 if (unlikely(!sched_info_on()))
505 seq_printf(m, "0 0 0\n");
506 else
507 seq_printf(m, "%llu %llu %lu\n",
25ce3191
JP
508 (unsigned long long)task->se.sum_exec_runtime,
509 (unsigned long long)task->sched_info.run_delay,
510 task->sched_info.pcount);
511
512 return 0;
1da177e4
LT
513}
514#endif
515
9745512c
AV
516#ifdef CONFIG_LATENCYTOP
517static int lstats_show_proc(struct seq_file *m, void *v)
518{
519 int i;
13d77c37
HS
520 struct inode *inode = m->private;
521 struct task_struct *task = get_proc_task(inode);
9745512c 522
13d77c37
HS
523 if (!task)
524 return -ESRCH;
525 seq_puts(m, "Latency Top version : v0.1\n");
9745512c 526 for (i = 0; i < 32; i++) {
34e49d4f
JP
527 struct latency_record *lr = &task->latency_record[i];
528 if (lr->backtrace[0]) {
9745512c 529 int q;
34e49d4f
JP
530 seq_printf(m, "%i %li %li",
531 lr->count, lr->time, lr->max);
9745512c 532 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
34e49d4f
JP
533 unsigned long bt = lr->backtrace[q];
534 if (!bt)
9745512c 535 break;
34e49d4f 536 if (bt == ULONG_MAX)
9745512c 537 break;
34e49d4f 538 seq_printf(m, " %ps", (void *)bt);
9745512c 539 }
9d6de12f 540 seq_putc(m, '\n');
9745512c
AV
541 }
542
543 }
13d77c37 544 put_task_struct(task);
9745512c
AV
545 return 0;
546}
547
548static int lstats_open(struct inode *inode, struct file *file)
549{
13d77c37 550 return single_open(file, lstats_show_proc, inode);
d6643d12
HS
551}
552
9745512c
AV
553static ssize_t lstats_write(struct file *file, const char __user *buf,
554 size_t count, loff_t *offs)
555{
496ad9aa 556 struct task_struct *task = get_proc_task(file_inode(file));
9745512c 557
13d77c37
HS
558 if (!task)
559 return -ESRCH;
9745512c 560 clear_all_latency_tracing(task);
13d77c37 561 put_task_struct(task);
9745512c
AV
562
563 return count;
564}
565
566static const struct file_operations proc_lstats_operations = {
567 .open = lstats_open,
568 .read = seq_read,
569 .write = lstats_write,
570 .llseek = seq_lseek,
13d77c37 571 .release = single_release,
9745512c
AV
572};
573
574#endif
575
6ba51e37
AD
576static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
577 struct pid *pid, struct task_struct *task)
1da177e4 578{
a7f638f9 579 unsigned long totalpages = totalram_pages + total_swap_pages;
b95c35e7 580 unsigned long points = 0;
1da177e4 581
19c5d45a 582 read_lock(&tasklist_lock);
b95c35e7 583 if (pid_alive(task))
a7f638f9
DR
584 points = oom_badness(task, NULL, NULL, totalpages) *
585 1000 / totalpages;
19c5d45a 586 read_unlock(&tasklist_lock);
25ce3191
JP
587 seq_printf(m, "%lu\n", points);
588
589 return 0;
1da177e4
LT
590}
591
d85f50d5 592struct limit_names {
cedbccab
AD
593 const char *name;
594 const char *unit;
d85f50d5
NH
595};
596
597static const struct limit_names lnames[RLIM_NLIMITS] = {
cff4edb5 598 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
d85f50d5
NH
599 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
600 [RLIMIT_DATA] = {"Max data size", "bytes"},
601 [RLIMIT_STACK] = {"Max stack size", "bytes"},
602 [RLIMIT_CORE] = {"Max core file size", "bytes"},
603 [RLIMIT_RSS] = {"Max resident set", "bytes"},
604 [RLIMIT_NPROC] = {"Max processes", "processes"},
605 [RLIMIT_NOFILE] = {"Max open files", "files"},
606 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
607 [RLIMIT_AS] = {"Max address space", "bytes"},
608 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
609 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
610 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
611 [RLIMIT_NICE] = {"Max nice priority", NULL},
612 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
8808117c 613 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
d85f50d5
NH
614};
615
616/* Display limits for a process */
1c963eb1
AD
617static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
618 struct pid *pid, struct task_struct *task)
d85f50d5
NH
619{
620 unsigned int i;
d85f50d5 621 unsigned long flags;
d85f50d5
NH
622
623 struct rlimit rlim[RLIM_NLIMITS];
624
a6bebbc8 625 if (!lock_task_sighand(task, &flags))
d85f50d5 626 return 0;
d85f50d5
NH
627 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
628 unlock_task_sighand(task, &flags);
d85f50d5
NH
629
630 /*
631 * print the file header
632 */
1c963eb1 633 seq_printf(m, "%-25s %-20s %-20s %-10s\n",
25ce3191 634 "Limit", "Soft Limit", "Hard Limit", "Units");
d85f50d5
NH
635
636 for (i = 0; i < RLIM_NLIMITS; i++) {
637 if (rlim[i].rlim_cur == RLIM_INFINITY)
1c963eb1 638 seq_printf(m, "%-25s %-20s ",
25ce3191 639 lnames[i].name, "unlimited");
d85f50d5 640 else
1c963eb1 641 seq_printf(m, "%-25s %-20lu ",
25ce3191 642 lnames[i].name, rlim[i].rlim_cur);
d85f50d5
NH
643
644 if (rlim[i].rlim_max == RLIM_INFINITY)
1c963eb1 645 seq_printf(m, "%-20s ", "unlimited");
d85f50d5 646 else
1c963eb1 647 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
d85f50d5
NH
648
649 if (lnames[i].unit)
1c963eb1 650 seq_printf(m, "%-10s\n", lnames[i].unit);
d85f50d5 651 else
1c963eb1 652 seq_putc(m, '\n');
d85f50d5
NH
653 }
654
1c963eb1 655 return 0;
d85f50d5
NH
656}
657
ebcb6734 658#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6
AD
659static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
660 struct pid *pid, struct task_struct *task)
ebcb6734
RM
661{
662 long nr;
663 unsigned long args[6], sp, pc;
25ce3191
JP
664 int res;
665
666 res = lock_trace(task);
a9712bc1
AV
667 if (res)
668 return res;
ebcb6734
RM
669
670 if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
09d93bd6 671 seq_puts(m, "running\n");
a9712bc1 672 else if (nr < 0)
09d93bd6 673 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
a9712bc1 674 else
09d93bd6 675 seq_printf(m,
ebcb6734
RM
676 "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
677 nr,
678 args[0], args[1], args[2], args[3], args[4], args[5],
679 sp, pc);
a9712bc1 680 unlock_trace(task);
25ce3191
JP
681
682 return 0;
ebcb6734
RM
683}
684#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
685
1da177e4
LT
686/************************************************************************/
687/* Here the fs part begins */
688/************************************************************************/
689
690/* permission checks */
778c1144 691static int proc_fd_access_allowed(struct inode *inode)
1da177e4 692{
778c1144
EB
693 struct task_struct *task;
694 int allowed = 0;
df26c40e
EB
695 /* Allow access to a task's file descriptors if it is us or we
696 * may use ptrace attach to the process and find out that
697 * information.
778c1144
EB
698 */
699 task = get_proc_task(inode);
df26c40e 700 if (task) {
caaee623 701 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
778c1144 702 put_task_struct(task);
df26c40e 703 }
778c1144 704 return allowed;
1da177e4
LT
705}
706
6b4e306a 707int proc_setattr(struct dentry *dentry, struct iattr *attr)
6d76fa58
LT
708{
709 int error;
2b0143b5 710 struct inode *inode = d_inode(dentry);
6d76fa58
LT
711
712 if (attr->ia_valid & ATTR_MODE)
713 return -EPERM;
714
715 error = inode_change_ok(inode, attr);
1025774c
CH
716 if (error)
717 return error;
718
1025774c
CH
719 setattr_copy(inode, attr);
720 mark_inode_dirty(inode);
721 return 0;
6d76fa58
LT
722}
723
0499680a
VK
724/*
725 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
726 * or euid/egid (for hide_pid_min=2)?
727 */
728static bool has_pid_permissions(struct pid_namespace *pid,
729 struct task_struct *task,
730 int hide_pid_min)
731{
732 if (pid->hide_pid < hide_pid_min)
733 return true;
734 if (in_group_p(pid->pid_gid))
735 return true;
caaee623 736 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
0499680a
VK
737}
738
739
740static int proc_pid_permission(struct inode *inode, int mask)
741{
742 struct pid_namespace *pid = inode->i_sb->s_fs_info;
743 struct task_struct *task;
744 bool has_perms;
745
746 task = get_proc_task(inode);
a2ef990a
XF
747 if (!task)
748 return -ESRCH;
0499680a
VK
749 has_perms = has_pid_permissions(pid, task, 1);
750 put_task_struct(task);
751
752 if (!has_perms) {
753 if (pid->hide_pid == 2) {
754 /*
755 * Let's make getdents(), stat(), and open()
756 * consistent with each other. If a process
757 * may not stat() a file, it shouldn't be seen
758 * in procfs at all.
759 */
760 return -ENOENT;
761 }
762
763 return -EPERM;
764 }
765 return generic_permission(inode, mask);
766}
767
768
769
c5ef1c42 770static const struct inode_operations proc_def_inode_operations = {
6d76fa58
LT
771 .setattr = proc_setattr,
772};
773
be614086
EB
774static int proc_single_show(struct seq_file *m, void *v)
775{
776 struct inode *inode = m->private;
777 struct pid_namespace *ns;
778 struct pid *pid;
779 struct task_struct *task;
780 int ret;
781
782 ns = inode->i_sb->s_fs_info;
783 pid = proc_pid(inode);
784 task = get_pid_task(pid, PIDTYPE_PID);
785 if (!task)
786 return -ESRCH;
787
788 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
789
790 put_task_struct(task);
791 return ret;
792}
793
794static int proc_single_open(struct inode *inode, struct file *filp)
795{
c6a34058 796 return single_open(filp, proc_single_show, inode);
be614086
EB
797}
798
799static const struct file_operations proc_single_file_operations = {
800 .open = proc_single_open,
801 .read = seq_read,
802 .llseek = seq_lseek,
803 .release = single_release,
804};
805
5381e169
ON
806
807struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
1da177e4 808{
5381e169
ON
809 struct task_struct *task = get_proc_task(inode);
810 struct mm_struct *mm = ERR_PTR(-ESRCH);
e268337d 811
5381e169 812 if (task) {
caaee623 813 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
5381e169 814 put_task_struct(task);
e268337d 815
5381e169
ON
816 if (!IS_ERR_OR_NULL(mm)) {
817 /* ensure this mm_struct can't be freed */
818 atomic_inc(&mm->mm_count);
819 /* but do not pin its memory */
820 mmput(mm);
821 }
822 }
823
824 return mm;
825}
826
827static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
828{
829 struct mm_struct *mm = proc_mem_open(inode, mode);
e268337d
LT
830
831 if (IS_ERR(mm))
832 return PTR_ERR(mm);
833
e268337d 834 file->private_data = mm;
1da177e4
LT
835 return 0;
836}
837
b409e578
CW
838static int mem_open(struct inode *inode, struct file *file)
839{
bc452b4b
DH
840 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
841
842 /* OK to pass negative loff_t, we can catch out-of-range */
843 file->f_mode |= FMODE_UNSIGNED_OFFSET;
844
845 return ret;
b409e578
CW
846}
847
572d34b9
ON
848static ssize_t mem_rw(struct file *file, char __user *buf,
849 size_t count, loff_t *ppos, int write)
1da177e4 850{
e268337d 851 struct mm_struct *mm = file->private_data;
572d34b9
ON
852 unsigned long addr = *ppos;
853 ssize_t copied;
1da177e4 854 char *page;
1da177e4 855
e268337d
LT
856 if (!mm)
857 return 0;
99f89551 858
30cd8903
KM
859 page = (char *)__get_free_page(GFP_TEMPORARY);
860 if (!page)
e268337d 861 return -ENOMEM;
1da177e4 862
f7ca54f4 863 copied = 0;
6d08f2c7
ON
864 if (!atomic_inc_not_zero(&mm->mm_users))
865 goto free;
866
1da177e4 867 while (count > 0) {
572d34b9 868 int this_len = min_t(int, count, PAGE_SIZE);
1da177e4 869
572d34b9 870 if (write && copy_from_user(page, buf, this_len)) {
1da177e4
LT
871 copied = -EFAULT;
872 break;
873 }
572d34b9
ON
874
875 this_len = access_remote_vm(mm, addr, page, this_len, write);
876 if (!this_len) {
1da177e4
LT
877 if (!copied)
878 copied = -EIO;
879 break;
880 }
572d34b9
ON
881
882 if (!write && copy_to_user(buf, page, this_len)) {
883 copied = -EFAULT;
884 break;
885 }
886
887 buf += this_len;
888 addr += this_len;
889 copied += this_len;
890 count -= this_len;
1da177e4 891 }
572d34b9 892 *ppos = addr;
30cd8903 893
6d08f2c7
ON
894 mmput(mm);
895free:
30cd8903 896 free_page((unsigned long) page);
1da177e4
LT
897 return copied;
898}
1da177e4 899
572d34b9
ON
900static ssize_t mem_read(struct file *file, char __user *buf,
901 size_t count, loff_t *ppos)
902{
903 return mem_rw(file, buf, count, ppos, 0);
904}
905
906static ssize_t mem_write(struct file *file, const char __user *buf,
907 size_t count, loff_t *ppos)
908{
909 return mem_rw(file, (char __user*)buf, count, ppos, 1);
910}
911
85863e47 912loff_t mem_lseek(struct file *file, loff_t offset, int orig)
1da177e4
LT
913{
914 switch (orig) {
915 case 0:
916 file->f_pos = offset;
917 break;
918 case 1:
919 file->f_pos += offset;
920 break;
921 default:
922 return -EINVAL;
923 }
924 force_successful_syscall_return();
925 return file->f_pos;
926}
927
e268337d
LT
928static int mem_release(struct inode *inode, struct file *file)
929{
930 struct mm_struct *mm = file->private_data;
71879d3c 931 if (mm)
6d08f2c7 932 mmdrop(mm);
e268337d
LT
933 return 0;
934}
935
00977a59 936static const struct file_operations proc_mem_operations = {
1da177e4
LT
937 .llseek = mem_lseek,
938 .read = mem_read,
939 .write = mem_write,
940 .open = mem_open,
e268337d 941 .release = mem_release,
1da177e4
LT
942};
943
b409e578
CW
944static int environ_open(struct inode *inode, struct file *file)
945{
946 return __mem_open(inode, file, PTRACE_MODE_READ);
947}
948
315e28c8
JP
949static ssize_t environ_read(struct file *file, char __user *buf,
950 size_t count, loff_t *ppos)
951{
315e28c8
JP
952 char *page;
953 unsigned long src = *ppos;
b409e578
CW
954 int ret = 0;
955 struct mm_struct *mm = file->private_data;
a3b609ef 956 unsigned long env_start, env_end;
315e28c8 957
8148a73c
MK
958 /* Ensure the process spawned far enough to have an environment. */
959 if (!mm || !mm->env_end)
b409e578 960 return 0;
315e28c8 961
315e28c8
JP
962 page = (char *)__get_free_page(GFP_TEMPORARY);
963 if (!page)
b409e578 964 return -ENOMEM;
315e28c8 965
d6f64b89 966 ret = 0;
b409e578
CW
967 if (!atomic_inc_not_zero(&mm->mm_users))
968 goto free;
a3b609ef
MG
969
970 down_read(&mm->mmap_sem);
971 env_start = mm->env_start;
972 env_end = mm->env_end;
973 up_read(&mm->mmap_sem);
974
315e28c8 975 while (count > 0) {
e8905ec2
DH
976 size_t this_len, max_len;
977 int retval;
315e28c8 978
a3b609ef 979 if (src >= (env_end - env_start))
315e28c8
JP
980 break;
981
a3b609ef 982 this_len = env_end - (env_start + src);
e8905ec2
DH
983
984 max_len = min_t(size_t, PAGE_SIZE, count);
985 this_len = min(max_len, this_len);
315e28c8 986
a3b609ef 987 retval = access_remote_vm(mm, (env_start + src),
315e28c8
JP
988 page, this_len, 0);
989
990 if (retval <= 0) {
991 ret = retval;
992 break;
993 }
994
995 if (copy_to_user(buf, page, retval)) {
996 ret = -EFAULT;
997 break;
998 }
999
1000 ret += retval;
1001 src += retval;
1002 buf += retval;
1003 count -= retval;
1004 }
1005 *ppos = src;
315e28c8 1006 mmput(mm);
b409e578
CW
1007
1008free:
315e28c8 1009 free_page((unsigned long) page);
315e28c8
JP
1010 return ret;
1011}
1012
1013static const struct file_operations proc_environ_operations = {
b409e578 1014 .open = environ_open,
315e28c8 1015 .read = environ_read,
87df8424 1016 .llseek = generic_file_llseek,
b409e578 1017 .release = mem_release,
315e28c8
JP
1018};
1019
fa0cbbf1
DR
1020static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1021 loff_t *ppos)
1022{
496ad9aa 1023 struct task_struct *task = get_proc_task(file_inode(file));
fa0cbbf1
DR
1024 char buffer[PROC_NUMBUF];
1025 int oom_adj = OOM_ADJUST_MIN;
1026 size_t len;
fa0cbbf1
DR
1027
1028 if (!task)
1029 return -ESRCH;
f913da59
MH
1030 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1031 oom_adj = OOM_ADJUST_MAX;
1032 else
1033 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1034 OOM_SCORE_ADJ_MAX;
fa0cbbf1
DR
1035 put_task_struct(task);
1036 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1037 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1038}
1039
1d5f0acb
MH
1040static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1041{
1042 static DEFINE_MUTEX(oom_adj_mutex);
44a70ade 1043 struct mm_struct *mm = NULL;
1d5f0acb
MH
1044 struct task_struct *task;
1045 int err = 0;
1046
1047 task = get_proc_task(file_inode(file));
1048 if (!task)
1049 return -ESRCH;
1050
1051 mutex_lock(&oom_adj_mutex);
1052 if (legacy) {
1053 if (oom_adj < task->signal->oom_score_adj &&
1054 !capable(CAP_SYS_RESOURCE)) {
1055 err = -EACCES;
1056 goto err_unlock;
1057 }
1058 /*
1059 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1060 * /proc/pid/oom_score_adj instead.
1061 */
1062 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1063 current->comm, task_pid_nr(current), task_pid_nr(task),
1064 task_pid_nr(task));
1065 } else {
1066 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1067 !capable(CAP_SYS_RESOURCE)) {
1068 err = -EACCES;
1069 goto err_unlock;
1070 }
1071 }
1072
44a70ade
MH
1073 /*
1074 * Make sure we will check other processes sharing the mm if this is
1075 * not vfrok which wants its own oom_score_adj.
1076 * pin the mm so it doesn't go away and get reused after task_unlock
1077 */
1078 if (!task->vfork_done) {
1079 struct task_struct *p = find_lock_task_mm(task);
1080
1081 if (p) {
1082 if (atomic_read(&p->mm->mm_users) > 1) {
1083 mm = p->mm;
1084 atomic_inc(&mm->mm_count);
1085 }
1086 task_unlock(p);
1087 }
1088 }
1089
1d5f0acb
MH
1090 task->signal->oom_score_adj = oom_adj;
1091 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1092 task->signal->oom_score_adj_min = (short)oom_adj;
1093 trace_oom_score_adj_update(task);
44a70ade
MH
1094
1095 if (mm) {
1096 struct task_struct *p;
1097
1098 rcu_read_lock();
1099 for_each_process(p) {
1100 if (same_thread_group(task, p))
1101 continue;
1102
1103 /* do not touch kernel threads or the global init */
1104 if (p->flags & PF_KTHREAD || is_global_init(p))
1105 continue;
1106
1107 task_lock(p);
1108 if (!p->vfork_done && process_shares_mm(p, mm)) {
1109 pr_info("updating oom_score_adj for %d (%s) from %d to %d because it shares mm with %d (%s). Report if this is unexpected.\n",
1110 task_pid_nr(p), p->comm,
1111 p->signal->oom_score_adj, oom_adj,
1112 task_pid_nr(task), task->comm);
1113 p->signal->oom_score_adj = oom_adj;
1114 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1115 p->signal->oom_score_adj_min = (short)oom_adj;
1116 }
1117 task_unlock(p);
1118 }
1119 rcu_read_unlock();
1120 mmdrop(mm);
1121 }
1d5f0acb
MH
1122err_unlock:
1123 mutex_unlock(&oom_adj_mutex);
1124 put_task_struct(task);
1125 return err;
1126}
f913da59 1127
b72bdfa7
DR
1128/*
1129 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1130 * kernels. The effective policy is defined by oom_score_adj, which has a
1131 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1132 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1133 * Processes that become oom disabled via oom_adj will still be oom disabled
1134 * with this implementation.
1135 *
1136 * oom_adj cannot be removed since existing userspace binaries use it.
1137 */
fa0cbbf1
DR
1138static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1139 size_t count, loff_t *ppos)
1140{
fa0cbbf1
DR
1141 char buffer[PROC_NUMBUF];
1142 int oom_adj;
fa0cbbf1
DR
1143 int err;
1144
1145 memset(buffer, 0, sizeof(buffer));
1146 if (count > sizeof(buffer) - 1)
1147 count = sizeof(buffer) - 1;
1148 if (copy_from_user(buffer, buf, count)) {
1149 err = -EFAULT;
1150 goto out;
1151 }
1152
1153 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1154 if (err)
1155 goto out;
1156 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1157 oom_adj != OOM_DISABLE) {
1158 err = -EINVAL;
1159 goto out;
1160 }
1161
fa0cbbf1
DR
1162 /*
1163 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1164 * value is always attainable.
1165 */
1166 if (oom_adj == OOM_ADJUST_MAX)
1167 oom_adj = OOM_SCORE_ADJ_MAX;
1168 else
1169 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1170
1d5f0acb 1171 err = __set_oom_adj(file, oom_adj, true);
fa0cbbf1
DR
1172out:
1173 return err < 0 ? err : count;
1174}
1175
1176static const struct file_operations proc_oom_adj_operations = {
1177 .read = oom_adj_read,
1178 .write = oom_adj_write,
1179 .llseek = generic_file_llseek,
1180};
1181
a63d83f4
DR
1182static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1183 size_t count, loff_t *ppos)
1184{
496ad9aa 1185 struct task_struct *task = get_proc_task(file_inode(file));
a63d83f4 1186 char buffer[PROC_NUMBUF];
a9c58b90 1187 short oom_score_adj = OOM_SCORE_ADJ_MIN;
a63d83f4
DR
1188 size_t len;
1189
1190 if (!task)
1191 return -ESRCH;
f913da59 1192 oom_score_adj = task->signal->oom_score_adj;
a63d83f4 1193 put_task_struct(task);
a9c58b90 1194 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
a63d83f4
DR
1195 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1196}
1197
1198static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1199 size_t count, loff_t *ppos)
1200{
a63d83f4 1201 char buffer[PROC_NUMBUF];
0a8cb8e3 1202 int oom_score_adj;
a63d83f4
DR
1203 int err;
1204
1205 memset(buffer, 0, sizeof(buffer));
1206 if (count > sizeof(buffer) - 1)
1207 count = sizeof(buffer) - 1;
723548bf
DR
1208 if (copy_from_user(buffer, buf, count)) {
1209 err = -EFAULT;
1210 goto out;
1211 }
a63d83f4 1212
0a8cb8e3 1213 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
a63d83f4 1214 if (err)
723548bf 1215 goto out;
a63d83f4 1216 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
723548bf
DR
1217 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1218 err = -EINVAL;
1219 goto out;
1220 }
a63d83f4 1221
1d5f0acb 1222 err = __set_oom_adj(file, oom_score_adj, false);
723548bf
DR
1223out:
1224 return err < 0 ? err : count;
a63d83f4
DR
1225}
1226
1227static const struct file_operations proc_oom_score_adj_operations = {
1228 .read = oom_score_adj_read,
1229 .write = oom_score_adj_write,
6038f373 1230 .llseek = default_llseek,
a63d83f4
DR
1231};
1232
1da177e4
LT
1233#ifdef CONFIG_AUDITSYSCALL
1234#define TMPBUFLEN 21
1235static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1236 size_t count, loff_t *ppos)
1237{
496ad9aa 1238 struct inode * inode = file_inode(file);
99f89551 1239 struct task_struct *task = get_proc_task(inode);
1da177e4
LT
1240 ssize_t length;
1241 char tmpbuf[TMPBUFLEN];
1242
99f89551
EB
1243 if (!task)
1244 return -ESRCH;
1da177e4 1245 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
e1760bd5
EB
1246 from_kuid(file->f_cred->user_ns,
1247 audit_get_loginuid(task)));
99f89551 1248 put_task_struct(task);
1da177e4
LT
1249 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1250}
1251
1252static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1253 size_t count, loff_t *ppos)
1254{
496ad9aa 1255 struct inode * inode = file_inode(file);
1da177e4 1256 uid_t loginuid;
e1760bd5 1257 kuid_t kloginuid;
774636e1 1258 int rv;
1da177e4 1259
7dc52157
PM
1260 rcu_read_lock();
1261 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1262 rcu_read_unlock();
1da177e4 1263 return -EPERM;
7dc52157
PM
1264 }
1265 rcu_read_unlock();
1da177e4 1266
1da177e4
LT
1267 if (*ppos != 0) {
1268 /* No partial writes. */
1269 return -EINVAL;
1270 }
1da177e4 1271
774636e1
AD
1272 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1273 if (rv < 0)
1274 return rv;
81407c84
EP
1275
1276 /* is userspace tring to explicitly UNSET the loginuid? */
1277 if (loginuid == AUDIT_UID_UNSET) {
1278 kloginuid = INVALID_UID;
1279 } else {
1280 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
774636e1
AD
1281 if (!uid_valid(kloginuid))
1282 return -EINVAL;
e1760bd5
EB
1283 }
1284
774636e1
AD
1285 rv = audit_set_loginuid(kloginuid);
1286 if (rv < 0)
1287 return rv;
1288 return count;
1da177e4
LT
1289}
1290
00977a59 1291static const struct file_operations proc_loginuid_operations = {
1da177e4
LT
1292 .read = proc_loginuid_read,
1293 .write = proc_loginuid_write,
87df8424 1294 .llseek = generic_file_llseek,
1da177e4 1295};
1e0bd755
EP
1296
1297static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1298 size_t count, loff_t *ppos)
1299{
496ad9aa 1300 struct inode * inode = file_inode(file);
1e0bd755
EP
1301 struct task_struct *task = get_proc_task(inode);
1302 ssize_t length;
1303 char tmpbuf[TMPBUFLEN];
1304
1305 if (!task)
1306 return -ESRCH;
1307 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1308 audit_get_sessionid(task));
1309 put_task_struct(task);
1310 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1311}
1312
1313static const struct file_operations proc_sessionid_operations = {
1314 .read = proc_sessionid_read,
87df8424 1315 .llseek = generic_file_llseek,
1e0bd755 1316};
1da177e4
LT
1317#endif
1318
f4f154fd
AM
1319#ifdef CONFIG_FAULT_INJECTION
1320static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1321 size_t count, loff_t *ppos)
1322{
496ad9aa 1323 struct task_struct *task = get_proc_task(file_inode(file));
f4f154fd
AM
1324 char buffer[PROC_NUMBUF];
1325 size_t len;
1326 int make_it_fail;
f4f154fd
AM
1327
1328 if (!task)
1329 return -ESRCH;
1330 make_it_fail = task->make_it_fail;
1331 put_task_struct(task);
1332
1333 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
0c28f287
AM
1334
1335 return simple_read_from_buffer(buf, count, ppos, buffer, len);
f4f154fd
AM
1336}
1337
1338static ssize_t proc_fault_inject_write(struct file * file,
1339 const char __user * buf, size_t count, loff_t *ppos)
1340{
1341 struct task_struct *task;
774636e1 1342 char buffer[PROC_NUMBUF];
f4f154fd 1343 int make_it_fail;
774636e1 1344 int rv;
f4f154fd
AM
1345
1346 if (!capable(CAP_SYS_RESOURCE))
1347 return -EPERM;
1348 memset(buffer, 0, sizeof(buffer));
1349 if (count > sizeof(buffer) - 1)
1350 count = sizeof(buffer) - 1;
1351 if (copy_from_user(buffer, buf, count))
1352 return -EFAULT;
774636e1
AD
1353 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1354 if (rv < 0)
1355 return rv;
16caed31
DJ
1356 if (make_it_fail < 0 || make_it_fail > 1)
1357 return -EINVAL;
1358
496ad9aa 1359 task = get_proc_task(file_inode(file));
f4f154fd
AM
1360 if (!task)
1361 return -ESRCH;
1362 task->make_it_fail = make_it_fail;
1363 put_task_struct(task);
cba8aafe
VL
1364
1365 return count;
f4f154fd
AM
1366}
1367
00977a59 1368static const struct file_operations proc_fault_inject_operations = {
f4f154fd
AM
1369 .read = proc_fault_inject_read,
1370 .write = proc_fault_inject_write,
87df8424 1371 .llseek = generic_file_llseek,
f4f154fd
AM
1372};
1373#endif
1374
9745512c 1375
43ae34cb
IM
1376#ifdef CONFIG_SCHED_DEBUG
1377/*
1378 * Print out various scheduling related per-task fields:
1379 */
1380static int sched_show(struct seq_file *m, void *v)
1381{
1382 struct inode *inode = m->private;
1383 struct task_struct *p;
1384
43ae34cb
IM
1385 p = get_proc_task(inode);
1386 if (!p)
1387 return -ESRCH;
1388 proc_sched_show_task(p, m);
1389
1390 put_task_struct(p);
1391
1392 return 0;
1393}
1394
1395static ssize_t
1396sched_write(struct file *file, const char __user *buf,
1397 size_t count, loff_t *offset)
1398{
496ad9aa 1399 struct inode *inode = file_inode(file);
43ae34cb
IM
1400 struct task_struct *p;
1401
43ae34cb
IM
1402 p = get_proc_task(inode);
1403 if (!p)
1404 return -ESRCH;
1405 proc_sched_set_task(p);
1406
1407 put_task_struct(p);
1408
1409 return count;
1410}
1411
1412static int sched_open(struct inode *inode, struct file *filp)
1413{
c6a34058 1414 return single_open(filp, sched_show, inode);
43ae34cb
IM
1415}
1416
1417static const struct file_operations proc_pid_sched_operations = {
1418 .open = sched_open,
1419 .read = seq_read,
1420 .write = sched_write,
1421 .llseek = seq_lseek,
5ea473a1 1422 .release = single_release,
43ae34cb
IM
1423};
1424
1425#endif
1426
5091faa4
MG
1427#ifdef CONFIG_SCHED_AUTOGROUP
1428/*
1429 * Print out autogroup related information:
1430 */
1431static int sched_autogroup_show(struct seq_file *m, void *v)
1432{
1433 struct inode *inode = m->private;
1434 struct task_struct *p;
1435
1436 p = get_proc_task(inode);
1437 if (!p)
1438 return -ESRCH;
1439 proc_sched_autogroup_show_task(p, m);
1440
1441 put_task_struct(p);
1442
1443 return 0;
1444}
1445
1446static ssize_t
1447sched_autogroup_write(struct file *file, const char __user *buf,
1448 size_t count, loff_t *offset)
1449{
496ad9aa 1450 struct inode *inode = file_inode(file);
5091faa4
MG
1451 struct task_struct *p;
1452 char buffer[PROC_NUMBUF];
0a8cb8e3 1453 int nice;
5091faa4
MG
1454 int err;
1455
1456 memset(buffer, 0, sizeof(buffer));
1457 if (count > sizeof(buffer) - 1)
1458 count = sizeof(buffer) - 1;
1459 if (copy_from_user(buffer, buf, count))
1460 return -EFAULT;
1461
0a8cb8e3
AD
1462 err = kstrtoint(strstrip(buffer), 0, &nice);
1463 if (err < 0)
1464 return err;
5091faa4
MG
1465
1466 p = get_proc_task(inode);
1467 if (!p)
1468 return -ESRCH;
1469
2e5b5b3a 1470 err = proc_sched_autogroup_set_nice(p, nice);
5091faa4
MG
1471 if (err)
1472 count = err;
1473
1474 put_task_struct(p);
1475
1476 return count;
1477}
1478
1479static int sched_autogroup_open(struct inode *inode, struct file *filp)
1480{
1481 int ret;
1482
1483 ret = single_open(filp, sched_autogroup_show, NULL);
1484 if (!ret) {
1485 struct seq_file *m = filp->private_data;
1486
1487 m->private = inode;
1488 }
1489 return ret;
1490}
1491
1492static const struct file_operations proc_pid_sched_autogroup_operations = {
1493 .open = sched_autogroup_open,
1494 .read = seq_read,
1495 .write = sched_autogroup_write,
1496 .llseek = seq_lseek,
1497 .release = single_release,
1498};
1499
1500#endif /* CONFIG_SCHED_AUTOGROUP */
1501
4614a696
JS
1502static ssize_t comm_write(struct file *file, const char __user *buf,
1503 size_t count, loff_t *offset)
1504{
496ad9aa 1505 struct inode *inode = file_inode(file);
4614a696
JS
1506 struct task_struct *p;
1507 char buffer[TASK_COMM_LEN];
830e0fc9 1508 const size_t maxlen = sizeof(buffer) - 1;
4614a696
JS
1509
1510 memset(buffer, 0, sizeof(buffer));
830e0fc9 1511 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
4614a696
JS
1512 return -EFAULT;
1513
1514 p = get_proc_task(inode);
1515 if (!p)
1516 return -ESRCH;
1517
1518 if (same_thread_group(current, p))
1519 set_task_comm(p, buffer);
1520 else
1521 count = -EINVAL;
1522
1523 put_task_struct(p);
1524
1525 return count;
1526}
1527
1528static int comm_show(struct seq_file *m, void *v)
1529{
1530 struct inode *inode = m->private;
1531 struct task_struct *p;
1532
1533 p = get_proc_task(inode);
1534 if (!p)
1535 return -ESRCH;
1536
1537 task_lock(p);
1538 seq_printf(m, "%s\n", p->comm);
1539 task_unlock(p);
1540
1541 put_task_struct(p);
1542
1543 return 0;
1544}
1545
1546static int comm_open(struct inode *inode, struct file *filp)
1547{
c6a34058 1548 return single_open(filp, comm_show, inode);
4614a696
JS
1549}
1550
1551static const struct file_operations proc_pid_set_comm_operations = {
1552 .open = comm_open,
1553 .read = seq_read,
1554 .write = comm_write,
1555 .llseek = seq_lseek,
1556 .release = single_release,
1557};
1558
7773fbc5 1559static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
925d1c40
MH
1560{
1561 struct task_struct *task;
1562 struct mm_struct *mm;
1563 struct file *exe_file;
1564
2b0143b5 1565 task = get_proc_task(d_inode(dentry));
925d1c40
MH
1566 if (!task)
1567 return -ENOENT;
1568 mm = get_task_mm(task);
1569 put_task_struct(task);
1570 if (!mm)
1571 return -ENOENT;
1572 exe_file = get_mm_exe_file(mm);
1573 mmput(mm);
1574 if (exe_file) {
1575 *exe_path = exe_file->f_path;
1576 path_get(&exe_file->f_path);
1577 fput(exe_file);
1578 return 0;
1579 } else
1580 return -ENOENT;
1581}
1582
6b255391 1583static const char *proc_pid_get_link(struct dentry *dentry,
fceef393
AV
1584 struct inode *inode,
1585 struct delayed_call *done)
1da177e4 1586{
408ef013 1587 struct path path;
1da177e4
LT
1588 int error = -EACCES;
1589
6b255391
AV
1590 if (!dentry)
1591 return ERR_PTR(-ECHILD);
1592
778c1144
EB
1593 /* Are we allowed to snoop on the tasks file descriptors? */
1594 if (!proc_fd_access_allowed(inode))
1da177e4 1595 goto out;
1da177e4 1596
408ef013
CH
1597 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1598 if (error)
1599 goto out;
1600
6e77137b 1601 nd_jump_link(&path);
408ef013 1602 return NULL;
1da177e4 1603out:
008b150a 1604 return ERR_PTR(error);
1da177e4
LT
1605}
1606
3dcd25f3 1607static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1da177e4 1608{
e12ba74d 1609 char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
3dcd25f3 1610 char *pathname;
1da177e4
LT
1611 int len;
1612
1613 if (!tmp)
1614 return -ENOMEM;
0c28f287 1615
7b2a69ba 1616 pathname = d_path(path, tmp, PAGE_SIZE);
3dcd25f3
JB
1617 len = PTR_ERR(pathname);
1618 if (IS_ERR(pathname))
1da177e4 1619 goto out;
3dcd25f3 1620 len = tmp + PAGE_SIZE - 1 - pathname;
1da177e4
LT
1621
1622 if (len > buflen)
1623 len = buflen;
3dcd25f3 1624 if (copy_to_user(buffer, pathname, len))
1da177e4
LT
1625 len = -EFAULT;
1626 out:
1627 free_page((unsigned long)tmp);
1628 return len;
1629}
1630
1631static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1632{
1633 int error = -EACCES;
2b0143b5 1634 struct inode *inode = d_inode(dentry);
3dcd25f3 1635 struct path path;
1da177e4 1636
778c1144
EB
1637 /* Are we allowed to snoop on the tasks file descriptors? */
1638 if (!proc_fd_access_allowed(inode))
1da177e4 1639 goto out;
1da177e4 1640
7773fbc5 1641 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1da177e4
LT
1642 if (error)
1643 goto out;
1644
3dcd25f3
JB
1645 error = do_proc_readlink(&path, buffer, buflen);
1646 path_put(&path);
1da177e4 1647out:
1da177e4
LT
1648 return error;
1649}
1650
faf60af1 1651const struct inode_operations proc_pid_link_inode_operations = {
1da177e4 1652 .readlink = proc_pid_readlink,
6b255391 1653 .get_link = proc_pid_get_link,
6d76fa58 1654 .setattr = proc_setattr,
1da177e4
LT
1655};
1656
28a6d671
EB
1657
1658/* building an inode */
1659
6b4e306a 1660struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *task)
28a6d671
EB
1661{
1662 struct inode * inode;
1663 struct proc_inode *ei;
c69e8d9c 1664 const struct cred *cred;
1da177e4 1665
28a6d671 1666 /* We need a new inode */
1da177e4 1667
28a6d671
EB
1668 inode = new_inode(sb);
1669 if (!inode)
1670 goto out;
1671
1672 /* Common stuff */
1673 ei = PROC_I(inode);
85fe4025 1674 inode->i_ino = get_next_ino();
28a6d671 1675 inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
28a6d671
EB
1676 inode->i_op = &proc_def_inode_operations;
1677
1678 /*
1679 * grab the reference to task.
1680 */
1a657f78 1681 ei->pid = get_task_pid(task, PIDTYPE_PID);
28a6d671
EB
1682 if (!ei->pid)
1683 goto out_unlock;
1684
28a6d671 1685 if (task_dumpable(task)) {
c69e8d9c
DH
1686 rcu_read_lock();
1687 cred = __task_cred(task);
1688 inode->i_uid = cred->euid;
1689 inode->i_gid = cred->egid;
1690 rcu_read_unlock();
1da177e4 1691 }
28a6d671
EB
1692 security_task_to_inode(task, inode);
1693
1da177e4 1694out:
28a6d671
EB
1695 return inode;
1696
1697out_unlock:
1698 iput(inode);
1699 return NULL;
1da177e4
LT
1700}
1701
6b4e306a 1702int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
1da177e4 1703{
2b0143b5 1704 struct inode *inode = d_inode(dentry);
28a6d671 1705 struct task_struct *task;
c69e8d9c 1706 const struct cred *cred;
0499680a 1707 struct pid_namespace *pid = dentry->d_sb->s_fs_info;
c69e8d9c 1708
28a6d671 1709 generic_fillattr(inode, stat);
1da177e4 1710
28a6d671 1711 rcu_read_lock();
dcb0f222
EB
1712 stat->uid = GLOBAL_ROOT_UID;
1713 stat->gid = GLOBAL_ROOT_GID;
28a6d671
EB
1714 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1715 if (task) {
0499680a
VK
1716 if (!has_pid_permissions(pid, task, 2)) {
1717 rcu_read_unlock();
1718 /*
1719 * This doesn't prevent learning whether PID exists,
1720 * it only makes getattr() consistent with readdir().
1721 */
1722 return -ENOENT;
1723 }
28a6d671
EB
1724 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1725 task_dumpable(task)) {
c69e8d9c
DH
1726 cred = __task_cred(task);
1727 stat->uid = cred->euid;
1728 stat->gid = cred->egid;
1da177e4
LT
1729 }
1730 }
28a6d671 1731 rcu_read_unlock();
d6e71144 1732 return 0;
1da177e4
LT
1733}
1734
1da177e4
LT
1735/* dentry stuff */
1736
1737/*
1738 * Exceptional case: normally we are not allowed to unhash a busy
1739 * directory. In this case, however, we can do it - no aliasing problems
1740 * due to the way we treat inodes.
1741 *
1742 * Rewrite the inode's ownerships here because the owning task may have
1743 * performed a setuid(), etc.
99f89551
EB
1744 *
1745 * Before the /proc/pid/status file was created the only way to read
1746 * the effective uid of a /process was to stat /proc/pid. Reading
1747 * /proc/pid/status is slow enough that procps and other packages
1748 * kept stating /proc/pid. To keep the rules in /proc simple I have
1749 * made this apply to all per process world readable and executable
1750 * directories.
1da177e4 1751 */
0b728e19 1752int pid_revalidate(struct dentry *dentry, unsigned int flags)
1da177e4 1753{
34286d66
NP
1754 struct inode *inode;
1755 struct task_struct *task;
c69e8d9c
DH
1756 const struct cred *cred;
1757
0b728e19 1758 if (flags & LOOKUP_RCU)
34286d66
NP
1759 return -ECHILD;
1760
2b0143b5 1761 inode = d_inode(dentry);
34286d66
NP
1762 task = get_proc_task(inode);
1763
99f89551
EB
1764 if (task) {
1765 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1766 task_dumpable(task)) {
c69e8d9c
DH
1767 rcu_read_lock();
1768 cred = __task_cred(task);
1769 inode->i_uid = cred->euid;
1770 inode->i_gid = cred->egid;
1771 rcu_read_unlock();
1da177e4 1772 } else {
dcb0f222
EB
1773 inode->i_uid = GLOBAL_ROOT_UID;
1774 inode->i_gid = GLOBAL_ROOT_GID;
1da177e4 1775 }
9ee8ab9f 1776 inode->i_mode &= ~(S_ISUID | S_ISGID);
1da177e4 1777 security_task_to_inode(task, inode);
99f89551 1778 put_task_struct(task);
1da177e4
LT
1779 return 1;
1780 }
1da177e4
LT
1781 return 0;
1782}
1783
d855a4b7
ON
1784static inline bool proc_inode_is_dead(struct inode *inode)
1785{
1786 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1787}
1788
1dd704b6
DH
1789int pid_delete_dentry(const struct dentry *dentry)
1790{
1791 /* Is the task we represent dead?
1792 * If so, then don't put the dentry on the lru list,
1793 * kill it immediately.
1794 */
2b0143b5 1795 return proc_inode_is_dead(d_inode(dentry));
1dd704b6
DH
1796}
1797
6b4e306a 1798const struct dentry_operations pid_dentry_operations =
28a6d671
EB
1799{
1800 .d_revalidate = pid_revalidate,
1801 .d_delete = pid_delete_dentry,
1802};
1803
1804/* Lookups */
1805
1c0d04c9
EB
1806/*
1807 * Fill a directory entry.
1808 *
1809 * If possible create the dcache entry and derive our inode number and
1810 * file type from dcache entry.
1811 *
1812 * Since all of the proc inode numbers are dynamically generated, the inode
1813 * numbers do not exist until the inode is cache. This means creating the
1814 * the dcache entry in readdir is necessary to keep the inode numbers
1815 * reported by readdir in sync with the inode numbers reported
1816 * by stat.
1817 */
f0c3b509 1818bool proc_fill_cache(struct file *file, struct dir_context *ctx,
6b4e306a 1819 const char *name, int len,
c5141e6d 1820 instantiate_t instantiate, struct task_struct *task, const void *ptr)
61a28784 1821{
f0c3b509 1822 struct dentry *child, *dir = file->f_path.dentry;
1df98b8b 1823 struct qstr qname = QSTR_INIT(name, len);
61a28784 1824 struct inode *inode;
1df98b8b
AV
1825 unsigned type;
1826 ino_t ino;
61a28784 1827
1df98b8b 1828 child = d_hash_and_lookup(dir, &qname);
61a28784 1829 if (!child) {
3781764b
AV
1830 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
1831 child = d_alloc_parallel(dir, &qname, &wq);
1832 if (IS_ERR(child))
1df98b8b 1833 goto end_instantiate;
3781764b
AV
1834 if (d_in_lookup(child)) {
1835 int err = instantiate(d_inode(dir), child, task, ptr);
1836 d_lookup_done(child);
1837 if (err < 0) {
1838 dput(child);
1839 goto end_instantiate;
1840 }
61a28784
EB
1841 }
1842 }
2b0143b5 1843 inode = d_inode(child);
147ce699
AV
1844 ino = inode->i_ino;
1845 type = inode->i_mode >> 12;
61a28784 1846 dput(child);
f0c3b509 1847 return dir_emit(ctx, name, len, ino, type);
1df98b8b
AV
1848
1849end_instantiate:
1850 return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
61a28784
EB
1851}
1852
640708a2
PE
1853/*
1854 * dname_to_vma_addr - maps a dentry name into two unsigned longs
1855 * which represent vma start and end addresses.
1856 */
1857static int dname_to_vma_addr(struct dentry *dentry,
1858 unsigned long *start, unsigned long *end)
1859{
1860 if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1861 return -EINVAL;
1862
1863 return 0;
1864}
1865
0b728e19 1866static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
640708a2
PE
1867{
1868 unsigned long vm_start, vm_end;
1869 bool exact_vma_exists = false;
1870 struct mm_struct *mm = NULL;
1871 struct task_struct *task;
1872 const struct cred *cred;
1873 struct inode *inode;
1874 int status = 0;
1875
0b728e19 1876 if (flags & LOOKUP_RCU)
640708a2
PE
1877 return -ECHILD;
1878
2b0143b5 1879 inode = d_inode(dentry);
640708a2
PE
1880 task = get_proc_task(inode);
1881 if (!task)
1882 goto out_notask;
1883
caaee623 1884 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2344bec7 1885 if (IS_ERR_OR_NULL(mm))
640708a2
PE
1886 goto out;
1887
1888 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1889 down_read(&mm->mmap_sem);
1890 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1891 up_read(&mm->mmap_sem);
1892 }
1893
1894 mmput(mm);
1895
1896 if (exact_vma_exists) {
1897 if (task_dumpable(task)) {
1898 rcu_read_lock();
1899 cred = __task_cred(task);
1900 inode->i_uid = cred->euid;
1901 inode->i_gid = cred->egid;
1902 rcu_read_unlock();
1903 } else {
dcb0f222
EB
1904 inode->i_uid = GLOBAL_ROOT_UID;
1905 inode->i_gid = GLOBAL_ROOT_GID;
640708a2
PE
1906 }
1907 security_task_to_inode(task, inode);
1908 status = 1;
1909 }
1910
1911out:
1912 put_task_struct(task);
1913
1914out_notask:
640708a2
PE
1915 return status;
1916}
1917
1918static const struct dentry_operations tid_map_files_dentry_operations = {
1919 .d_revalidate = map_files_d_revalidate,
1920 .d_delete = pid_delete_dentry,
1921};
1922
6b255391 1923static int map_files_get_link(struct dentry *dentry, struct path *path)
640708a2
PE
1924{
1925 unsigned long vm_start, vm_end;
1926 struct vm_area_struct *vma;
1927 struct task_struct *task;
1928 struct mm_struct *mm;
1929 int rc;
1930
1931 rc = -ENOENT;
2b0143b5 1932 task = get_proc_task(d_inode(dentry));
640708a2
PE
1933 if (!task)
1934 goto out;
1935
1936 mm = get_task_mm(task);
1937 put_task_struct(task);
1938 if (!mm)
1939 goto out;
1940
1941 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1942 if (rc)
1943 goto out_mmput;
1944
70335abb 1945 rc = -ENOENT;
640708a2
PE
1946 down_read(&mm->mmap_sem);
1947 vma = find_exact_vma(mm, vm_start, vm_end);
1948 if (vma && vma->vm_file) {
1949 *path = vma->vm_file->f_path;
1950 path_get(path);
1951 rc = 0;
1952 }
1953 up_read(&mm->mmap_sem);
1954
1955out_mmput:
1956 mmput(mm);
1957out:
1958 return rc;
1959}
1960
1961struct map_files_info {
7b540d06 1962 fmode_t mode;
640708a2
PE
1963 unsigned long len;
1964 unsigned char name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
1965};
1966
bdb4d100
CO
1967/*
1968 * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
1969 * symlinks may be used to bypass permissions on ancestor directories in the
1970 * path to the file in question.
1971 */
1972static const char *
6b255391 1973proc_map_files_get_link(struct dentry *dentry,
fceef393
AV
1974 struct inode *inode,
1975 struct delayed_call *done)
bdb4d100
CO
1976{
1977 if (!capable(CAP_SYS_ADMIN))
1978 return ERR_PTR(-EPERM);
1979
fceef393 1980 return proc_pid_get_link(dentry, inode, done);
bdb4d100
CO
1981}
1982
1983/*
6b255391 1984 * Identical to proc_pid_link_inode_operations except for get_link()
bdb4d100
CO
1985 */
1986static const struct inode_operations proc_map_files_link_inode_operations = {
1987 .readlink = proc_pid_readlink,
6b255391 1988 .get_link = proc_map_files_get_link,
bdb4d100
CO
1989 .setattr = proc_setattr,
1990};
1991
c52a47ac 1992static int
640708a2
PE
1993proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
1994 struct task_struct *task, const void *ptr)
1995{
7b540d06 1996 fmode_t mode = (fmode_t)(unsigned long)ptr;
640708a2
PE
1997 struct proc_inode *ei;
1998 struct inode *inode;
1999
640708a2
PE
2000 inode = proc_pid_make_inode(dir->i_sb, task);
2001 if (!inode)
c52a47ac 2002 return -ENOENT;
640708a2
PE
2003
2004 ei = PROC_I(inode);
6b255391 2005 ei->op.proc_get_link = map_files_get_link;
640708a2 2006
bdb4d100 2007 inode->i_op = &proc_map_files_link_inode_operations;
640708a2
PE
2008 inode->i_size = 64;
2009 inode->i_mode = S_IFLNK;
2010
7b540d06 2011 if (mode & FMODE_READ)
640708a2 2012 inode->i_mode |= S_IRUSR;
7b540d06 2013 if (mode & FMODE_WRITE)
640708a2
PE
2014 inode->i_mode |= S_IWUSR;
2015
2016 d_set_d_op(dentry, &tid_map_files_dentry_operations);
2017 d_add(dentry, inode);
2018
c52a47ac 2019 return 0;
640708a2
PE
2020}
2021
2022static struct dentry *proc_map_files_lookup(struct inode *dir,
00cd8dd3 2023 struct dentry *dentry, unsigned int flags)
640708a2
PE
2024{
2025 unsigned long vm_start, vm_end;
2026 struct vm_area_struct *vma;
2027 struct task_struct *task;
c52a47ac 2028 int result;
640708a2
PE
2029 struct mm_struct *mm;
2030
c52a47ac 2031 result = -ENOENT;
640708a2
PE
2032 task = get_proc_task(dir);
2033 if (!task)
2034 goto out;
2035
c52a47ac 2036 result = -EACCES;
caaee623 2037 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2038 goto out_put_task;
2039
c52a47ac 2040 result = -ENOENT;
640708a2 2041 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
eb94cd96 2042 goto out_put_task;
640708a2
PE
2043
2044 mm = get_task_mm(task);
2045 if (!mm)
eb94cd96 2046 goto out_put_task;
640708a2
PE
2047
2048 down_read(&mm->mmap_sem);
2049 vma = find_exact_vma(mm, vm_start, vm_end);
2050 if (!vma)
2051 goto out_no_vma;
2052
05f56484
SK
2053 if (vma->vm_file)
2054 result = proc_map_files_instantiate(dir, dentry, task,
2055 (void *)(unsigned long)vma->vm_file->f_mode);
640708a2
PE
2056
2057out_no_vma:
2058 up_read(&mm->mmap_sem);
2059 mmput(mm);
640708a2
PE
2060out_put_task:
2061 put_task_struct(task);
2062out:
c52a47ac 2063 return ERR_PTR(result);
640708a2
PE
2064}
2065
2066static const struct inode_operations proc_map_files_inode_operations = {
2067 .lookup = proc_map_files_lookup,
2068 .permission = proc_fd_permission,
2069 .setattr = proc_setattr,
2070};
2071
2072static int
f0c3b509 2073proc_map_files_readdir(struct file *file, struct dir_context *ctx)
640708a2 2074{
640708a2
PE
2075 struct vm_area_struct *vma;
2076 struct task_struct *task;
2077 struct mm_struct *mm;
f0c3b509
AV
2078 unsigned long nr_files, pos, i;
2079 struct flex_array *fa = NULL;
2080 struct map_files_info info;
2081 struct map_files_info *p;
640708a2
PE
2082 int ret;
2083
640708a2 2084 ret = -ENOENT;
f0c3b509 2085 task = get_proc_task(file_inode(file));
640708a2
PE
2086 if (!task)
2087 goto out;
2088
2089 ret = -EACCES;
caaee623 2090 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2091 goto out_put_task;
2092
2093 ret = 0;
f0c3b509
AV
2094 if (!dir_emit_dots(file, ctx))
2095 goto out_put_task;
640708a2 2096
f0c3b509
AV
2097 mm = get_task_mm(task);
2098 if (!mm)
2099 goto out_put_task;
2100 down_read(&mm->mmap_sem);
640708a2 2101
f0c3b509 2102 nr_files = 0;
640708a2 2103
f0c3b509
AV
2104 /*
2105 * We need two passes here:
2106 *
2107 * 1) Collect vmas of mapped files with mmap_sem taken
2108 * 2) Release mmap_sem and instantiate entries
2109 *
2110 * otherwise we get lockdep complained, since filldir()
2111 * routine might require mmap_sem taken in might_fault().
2112 */
640708a2 2113
f0c3b509
AV
2114 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2115 if (vma->vm_file && ++pos > ctx->pos)
2116 nr_files++;
2117 }
2118
2119 if (nr_files) {
2120 fa = flex_array_alloc(sizeof(info), nr_files,
2121 GFP_KERNEL);
2122 if (!fa || flex_array_prealloc(fa, 0, nr_files,
2123 GFP_KERNEL)) {
2124 ret = -ENOMEM;
2125 if (fa)
2126 flex_array_free(fa);
2127 up_read(&mm->mmap_sem);
2128 mmput(mm);
2129 goto out_put_task;
640708a2 2130 }
f0c3b509
AV
2131 for (i = 0, vma = mm->mmap, pos = 2; vma;
2132 vma = vma->vm_next) {
2133 if (!vma->vm_file)
2134 continue;
2135 if (++pos <= ctx->pos)
2136 continue;
2137
2138 info.mode = vma->vm_file->f_mode;
2139 info.len = snprintf(info.name,
2140 sizeof(info.name), "%lx-%lx",
2141 vma->vm_start, vma->vm_end);
2142 if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2143 BUG();
640708a2 2144 }
640708a2 2145 }
f0c3b509
AV
2146 up_read(&mm->mmap_sem);
2147
2148 for (i = 0; i < nr_files; i++) {
2149 p = flex_array_get(fa, i);
2150 if (!proc_fill_cache(file, ctx,
2151 p->name, p->len,
2152 proc_map_files_instantiate,
2153 task,
2154 (void *)(unsigned long)p->mode))
2155 break;
2156 ctx->pos++;
640708a2 2157 }
f0c3b509
AV
2158 if (fa)
2159 flex_array_free(fa);
2160 mmput(mm);
640708a2 2161
640708a2
PE
2162out_put_task:
2163 put_task_struct(task);
2164out:
2165 return ret;
2166}
2167
2168static const struct file_operations proc_map_files_operations = {
2169 .read = generic_read_dir,
f50752ea
AV
2170 .iterate_shared = proc_map_files_readdir,
2171 .llseek = generic_file_llseek,
640708a2
PE
2172};
2173
b5946bea 2174#ifdef CONFIG_CHECKPOINT_RESTORE
48f6a7a5
PE
2175struct timers_private {
2176 struct pid *pid;
2177 struct task_struct *task;
2178 struct sighand_struct *sighand;
57b8015e 2179 struct pid_namespace *ns;
48f6a7a5
PE
2180 unsigned long flags;
2181};
2182
2183static void *timers_start(struct seq_file *m, loff_t *pos)
2184{
2185 struct timers_private *tp = m->private;
2186
2187 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2188 if (!tp->task)
2189 return ERR_PTR(-ESRCH);
2190
2191 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2192 if (!tp->sighand)
2193 return ERR_PTR(-ESRCH);
2194
2195 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2196}
2197
2198static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2199{
2200 struct timers_private *tp = m->private;
2201 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2202}
2203
2204static void timers_stop(struct seq_file *m, void *v)
2205{
2206 struct timers_private *tp = m->private;
2207
2208 if (tp->sighand) {
2209 unlock_task_sighand(tp->task, &tp->flags);
2210 tp->sighand = NULL;
2211 }
2212
2213 if (tp->task) {
2214 put_task_struct(tp->task);
2215 tp->task = NULL;
2216 }
2217}
2218
2219static int show_timer(struct seq_file *m, void *v)
2220{
2221 struct k_itimer *timer;
57b8015e
PE
2222 struct timers_private *tp = m->private;
2223 int notify;
cedbccab 2224 static const char * const nstr[] = {
57b8015e
PE
2225 [SIGEV_SIGNAL] = "signal",
2226 [SIGEV_NONE] = "none",
2227 [SIGEV_THREAD] = "thread",
2228 };
48f6a7a5
PE
2229
2230 timer = list_entry((struct list_head *)v, struct k_itimer, list);
57b8015e
PE
2231 notify = timer->it_sigev_notify;
2232
48f6a7a5 2233 seq_printf(m, "ID: %d\n", timer->it_id);
25ce3191
JP
2234 seq_printf(m, "signal: %d/%p\n",
2235 timer->sigq->info.si_signo,
2236 timer->sigq->info.si_value.sival_ptr);
57b8015e 2237 seq_printf(m, "notify: %s/%s.%d\n",
25ce3191
JP
2238 nstr[notify & ~SIGEV_THREAD_ID],
2239 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2240 pid_nr_ns(timer->it_pid, tp->ns));
15ef0298 2241 seq_printf(m, "ClockID: %d\n", timer->it_clock);
48f6a7a5
PE
2242
2243 return 0;
2244}
2245
2246static const struct seq_operations proc_timers_seq_ops = {
2247 .start = timers_start,
2248 .next = timers_next,
2249 .stop = timers_stop,
2250 .show = show_timer,
2251};
2252
2253static int proc_timers_open(struct inode *inode, struct file *file)
2254{
2255 struct timers_private *tp;
2256
2257 tp = __seq_open_private(file, &proc_timers_seq_ops,
2258 sizeof(struct timers_private));
2259 if (!tp)
2260 return -ENOMEM;
2261
2262 tp->pid = proc_pid(inode);
57b8015e 2263 tp->ns = inode->i_sb->s_fs_info;
48f6a7a5
PE
2264 return 0;
2265}
2266
2267static const struct file_operations proc_timers_operations = {
2268 .open = proc_timers_open,
2269 .read = seq_read,
2270 .llseek = seq_lseek,
2271 .release = seq_release_private,
2272};
b5946bea 2273#endif
640708a2 2274
5de23d43
JS
2275static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2276 size_t count, loff_t *offset)
2277{
2278 struct inode *inode = file_inode(file);
2279 struct task_struct *p;
2280 u64 slack_ns;
2281 int err;
2282
2283 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2284 if (err < 0)
2285 return err;
2286
2287 p = get_proc_task(inode);
2288 if (!p)
2289 return -ESRCH;
2290
2291 if (ptrace_may_access(p, PTRACE_MODE_ATTACH_FSCREDS)) {
2292 task_lock(p);
2293 if (slack_ns == 0)
2294 p->timer_slack_ns = p->default_timer_slack_ns;
2295 else
2296 p->timer_slack_ns = slack_ns;
2297 task_unlock(p);
2298 } else
2299 count = -EPERM;
2300
2301 put_task_struct(p);
2302
2303 return count;
2304}
2305
2306static int timerslack_ns_show(struct seq_file *m, void *v)
2307{
2308 struct inode *inode = m->private;
2309 struct task_struct *p;
2310 int err = 0;
2311
2312 p = get_proc_task(inode);
2313 if (!p)
2314 return -ESRCH;
2315
2316 if (ptrace_may_access(p, PTRACE_MODE_ATTACH_FSCREDS)) {
2317 task_lock(p);
2318 seq_printf(m, "%llu\n", p->timer_slack_ns);
2319 task_unlock(p);
2320 } else
2321 err = -EPERM;
2322
2323 put_task_struct(p);
2324
2325 return err;
2326}
2327
2328static int timerslack_ns_open(struct inode *inode, struct file *filp)
2329{
2330 return single_open(filp, timerslack_ns_show, inode);
2331}
2332
2333static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2334 .open = timerslack_ns_open,
2335 .read = seq_read,
2336 .write = timerslack_ns_write,
2337 .llseek = seq_lseek,
2338 .release = single_release,
2339};
2340
c52a47ac 2341static int proc_pident_instantiate(struct inode *dir,
c5141e6d 2342 struct dentry *dentry, struct task_struct *task, const void *ptr)
444ceed8 2343{
c5141e6d 2344 const struct pid_entry *p = ptr;
444ceed8
EB
2345 struct inode *inode;
2346 struct proc_inode *ei;
444ceed8 2347
61a28784 2348 inode = proc_pid_make_inode(dir->i_sb, task);
444ceed8
EB
2349 if (!inode)
2350 goto out;
2351
2352 ei = PROC_I(inode);
2353 inode->i_mode = p->mode;
2354 if (S_ISDIR(inode->i_mode))
bfe86848 2355 set_nlink(inode, 2); /* Use getattr to fix if necessary */
444ceed8
EB
2356 if (p->iop)
2357 inode->i_op = p->iop;
2358 if (p->fop)
2359 inode->i_fop = p->fop;
2360 ei->op = p->op;
fb045adb 2361 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
2362 d_add(dentry, inode);
2363 /* Close the race of the process dying before we return the dentry */
0b728e19 2364 if (pid_revalidate(dentry, 0))
c52a47ac 2365 return 0;
444ceed8 2366out:
c52a47ac 2367 return -ENOENT;
444ceed8
EB
2368}
2369
1da177e4
LT
2370static struct dentry *proc_pident_lookup(struct inode *dir,
2371 struct dentry *dentry,
c5141e6d 2372 const struct pid_entry *ents,
7bcd6b0e 2373 unsigned int nents)
1da177e4 2374{
c52a47ac 2375 int error;
99f89551 2376 struct task_struct *task = get_proc_task(dir);
c5141e6d 2377 const struct pid_entry *p, *last;
1da177e4 2378
c52a47ac 2379 error = -ENOENT;
1da177e4 2380
99f89551
EB
2381 if (!task)
2382 goto out_no_task;
1da177e4 2383
20cdc894
EB
2384 /*
2385 * Yes, it does not scale. And it should not. Don't add
2386 * new entries into /proc/<tgid>/ without very good reasons.
2387 */
7bcd6b0e
EB
2388 last = &ents[nents - 1];
2389 for (p = ents; p <= last; p++) {
1da177e4
LT
2390 if (p->len != dentry->d_name.len)
2391 continue;
2392 if (!memcmp(dentry->d_name.name, p->name, p->len))
2393 break;
2394 }
7bcd6b0e 2395 if (p > last)
1da177e4
LT
2396 goto out;
2397
444ceed8 2398 error = proc_pident_instantiate(dir, dentry, task, p);
1da177e4 2399out:
99f89551
EB
2400 put_task_struct(task);
2401out_no_task:
c52a47ac 2402 return ERR_PTR(error);
1da177e4
LT
2403}
2404
f0c3b509 2405static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
c5141e6d 2406 const struct pid_entry *ents, unsigned int nents)
28a6d671 2407{
f0c3b509
AV
2408 struct task_struct *task = get_proc_task(file_inode(file));
2409 const struct pid_entry *p;
28a6d671 2410
28a6d671 2411 if (!task)
f0c3b509 2412 return -ENOENT;
28a6d671 2413
f0c3b509
AV
2414 if (!dir_emit_dots(file, ctx))
2415 goto out;
2416
2417 if (ctx->pos >= nents + 2)
2418 goto out;
28a6d671 2419
f0c3b509
AV
2420 for (p = ents + (ctx->pos - 2); p <= ents + nents - 1; p++) {
2421 if (!proc_fill_cache(file, ctx, p->name, p->len,
2422 proc_pident_instantiate, task, p))
2423 break;
2424 ctx->pos++;
2425 }
28a6d671 2426out:
61a28784 2427 put_task_struct(task);
f0c3b509 2428 return 0;
1da177e4
LT
2429}
2430
28a6d671
EB
2431#ifdef CONFIG_SECURITY
2432static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2433 size_t count, loff_t *ppos)
2434{
496ad9aa 2435 struct inode * inode = file_inode(file);
04ff9708 2436 char *p = NULL;
28a6d671
EB
2437 ssize_t length;
2438 struct task_struct *task = get_proc_task(inode);
2439
28a6d671 2440 if (!task)
04ff9708 2441 return -ESRCH;
28a6d671
EB
2442
2443 length = security_getprocattr(task,
2fddfeef 2444 (char*)file->f_path.dentry->d_name.name,
04ff9708 2445 &p);
28a6d671 2446 put_task_struct(task);
04ff9708
AV
2447 if (length > 0)
2448 length = simple_read_from_buffer(buf, count, ppos, p, length);
2449 kfree(p);
28a6d671 2450 return length;
1da177e4
LT
2451}
2452
28a6d671
EB
2453static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2454 size_t count, loff_t *ppos)
2455{
496ad9aa 2456 struct inode * inode = file_inode(file);
bb646cdb 2457 void *page;
28a6d671
EB
2458 ssize_t length;
2459 struct task_struct *task = get_proc_task(inode);
2460
2461 length = -ESRCH;
2462 if (!task)
2463 goto out_no_task;
2464 if (count > PAGE_SIZE)
2465 count = PAGE_SIZE;
2466
2467 /* No partial writes. */
2468 length = -EINVAL;
2469 if (*ppos != 0)
2470 goto out;
2471
bb646cdb
AV
2472 page = memdup_user(buf, count);
2473 if (IS_ERR(page)) {
2474 length = PTR_ERR(page);
28a6d671 2475 goto out;
bb646cdb 2476 }
28a6d671 2477
107db7c7 2478 /* Guard against adverse ptrace interaction */
9b1bf12d 2479 length = mutex_lock_interruptible(&task->signal->cred_guard_mutex);
107db7c7
DH
2480 if (length < 0)
2481 goto out_free;
2482
28a6d671 2483 length = security_setprocattr(task,
2fddfeef 2484 (char*)file->f_path.dentry->d_name.name,
bb646cdb 2485 page, count);
9b1bf12d 2486 mutex_unlock(&task->signal->cred_guard_mutex);
28a6d671 2487out_free:
bb646cdb 2488 kfree(page);
28a6d671
EB
2489out:
2490 put_task_struct(task);
2491out_no_task:
2492 return length;
2493}
2494
00977a59 2495static const struct file_operations proc_pid_attr_operations = {
28a6d671
EB
2496 .read = proc_pid_attr_read,
2497 .write = proc_pid_attr_write,
87df8424 2498 .llseek = generic_file_llseek,
28a6d671
EB
2499};
2500
c5141e6d 2501static const struct pid_entry attr_dir_stuff[] = {
631f9c18
AD
2502 REG("current", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2503 REG("prev", S_IRUGO, proc_pid_attr_operations),
2504 REG("exec", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2505 REG("fscreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2506 REG("keycreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2507 REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
28a6d671
EB
2508};
2509
f0c3b509 2510static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
28a6d671 2511{
f0c3b509
AV
2512 return proc_pident_readdir(file, ctx,
2513 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2514}
2515
00977a59 2516static const struct file_operations proc_attr_dir_operations = {
1da177e4 2517 .read = generic_read_dir,
f50752ea
AV
2518 .iterate_shared = proc_attr_dir_readdir,
2519 .llseek = generic_file_llseek,
1da177e4
LT
2520};
2521
72d9dcfc 2522static struct dentry *proc_attr_dir_lookup(struct inode *dir,
00cd8dd3 2523 struct dentry *dentry, unsigned int flags)
28a6d671 2524{
7bcd6b0e
EB
2525 return proc_pident_lookup(dir, dentry,
2526 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2527}
2528
c5ef1c42 2529static const struct inode_operations proc_attr_dir_inode_operations = {
72d9dcfc 2530 .lookup = proc_attr_dir_lookup,
99f89551 2531 .getattr = pid_getattr,
6d76fa58 2532 .setattr = proc_setattr,
1da177e4
LT
2533};
2534
28a6d671
EB
2535#endif
2536
698ba7b5 2537#ifdef CONFIG_ELF_CORE
3cb4a0bb
KH
2538static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2539 size_t count, loff_t *ppos)
2540{
496ad9aa 2541 struct task_struct *task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2542 struct mm_struct *mm;
2543 char buffer[PROC_NUMBUF];
2544 size_t len;
2545 int ret;
2546
2547 if (!task)
2548 return -ESRCH;
2549
2550 ret = 0;
2551 mm = get_task_mm(task);
2552 if (mm) {
2553 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2554 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2555 MMF_DUMP_FILTER_SHIFT));
2556 mmput(mm);
2557 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2558 }
2559
2560 put_task_struct(task);
2561
2562 return ret;
2563}
2564
2565static ssize_t proc_coredump_filter_write(struct file *file,
2566 const char __user *buf,
2567 size_t count,
2568 loff_t *ppos)
2569{
2570 struct task_struct *task;
2571 struct mm_struct *mm;
3cb4a0bb
KH
2572 unsigned int val;
2573 int ret;
2574 int i;
2575 unsigned long mask;
2576
774636e1
AD
2577 ret = kstrtouint_from_user(buf, count, 0, &val);
2578 if (ret < 0)
2579 return ret;
3cb4a0bb
KH
2580
2581 ret = -ESRCH;
496ad9aa 2582 task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2583 if (!task)
2584 goto out_no_task;
2585
3cb4a0bb
KH
2586 mm = get_task_mm(task);
2587 if (!mm)
2588 goto out_no_mm;
41a0c249 2589 ret = 0;
3cb4a0bb
KH
2590
2591 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2592 if (val & mask)
2593 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2594 else
2595 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2596 }
2597
2598 mmput(mm);
2599 out_no_mm:
2600 put_task_struct(task);
2601 out_no_task:
774636e1
AD
2602 if (ret < 0)
2603 return ret;
2604 return count;
3cb4a0bb
KH
2605}
2606
2607static const struct file_operations proc_coredump_filter_operations = {
2608 .read = proc_coredump_filter_read,
2609 .write = proc_coredump_filter_write,
87df8424 2610 .llseek = generic_file_llseek,
3cb4a0bb
KH
2611};
2612#endif
2613
aba76fdb 2614#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2615static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
297c5d92 2616{
940389b8 2617 struct task_io_accounting acct = task->ioac;
5995477a 2618 unsigned long flags;
293eb1e7 2619 int result;
5995477a 2620
293eb1e7
VK
2621 result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2622 if (result)
2623 return result;
2624
caaee623 2625 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
293eb1e7
VK
2626 result = -EACCES;
2627 goto out_unlock;
2628 }
1d1221f3 2629
5995477a
AR
2630 if (whole && lock_task_sighand(task, &flags)) {
2631 struct task_struct *t = task;
2632
2633 task_io_accounting_add(&acct, &task->signal->ioac);
2634 while_each_thread(task, t)
2635 task_io_accounting_add(&acct, &t->ioac);
2636
2637 unlock_task_sighand(task, &flags);
297c5d92 2638 }
25ce3191
JP
2639 seq_printf(m,
2640 "rchar: %llu\n"
2641 "wchar: %llu\n"
2642 "syscr: %llu\n"
2643 "syscw: %llu\n"
2644 "read_bytes: %llu\n"
2645 "write_bytes: %llu\n"
2646 "cancelled_write_bytes: %llu\n",
2647 (unsigned long long)acct.rchar,
2648 (unsigned long long)acct.wchar,
2649 (unsigned long long)acct.syscr,
2650 (unsigned long long)acct.syscw,
2651 (unsigned long long)acct.read_bytes,
2652 (unsigned long long)acct.write_bytes,
2653 (unsigned long long)acct.cancelled_write_bytes);
2654 result = 0;
2655
293eb1e7
VK
2656out_unlock:
2657 mutex_unlock(&task->signal->cred_guard_mutex);
2658 return result;
297c5d92
AR
2659}
2660
19aadc98
AD
2661static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2662 struct pid *pid, struct task_struct *task)
297c5d92 2663{
19aadc98 2664 return do_io_accounting(task, m, 0);
aba76fdb 2665}
297c5d92 2666
19aadc98
AD
2667static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2668 struct pid *pid, struct task_struct *task)
297c5d92 2669{
19aadc98 2670 return do_io_accounting(task, m, 1);
297c5d92
AR
2671}
2672#endif /* CONFIG_TASK_IO_ACCOUNTING */
aba76fdb 2673
22d917d8
EB
2674#ifdef CONFIG_USER_NS
2675static int proc_id_map_open(struct inode *inode, struct file *file,
ccf94f1b 2676 const struct seq_operations *seq_ops)
22d917d8
EB
2677{
2678 struct user_namespace *ns = NULL;
2679 struct task_struct *task;
2680 struct seq_file *seq;
2681 int ret = -EINVAL;
2682
2683 task = get_proc_task(inode);
2684 if (task) {
2685 rcu_read_lock();
2686 ns = get_user_ns(task_cred_xxx(task, user_ns));
2687 rcu_read_unlock();
2688 put_task_struct(task);
2689 }
2690 if (!ns)
2691 goto err;
2692
2693 ret = seq_open(file, seq_ops);
2694 if (ret)
2695 goto err_put_ns;
2696
2697 seq = file->private_data;
2698 seq->private = ns;
2699
2700 return 0;
2701err_put_ns:
2702 put_user_ns(ns);
2703err:
2704 return ret;
2705}
2706
2707static int proc_id_map_release(struct inode *inode, struct file *file)
2708{
2709 struct seq_file *seq = file->private_data;
2710 struct user_namespace *ns = seq->private;
2711 put_user_ns(ns);
2712 return seq_release(inode, file);
2713}
2714
2715static int proc_uid_map_open(struct inode *inode, struct file *file)
2716{
2717 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2718}
2719
2720static int proc_gid_map_open(struct inode *inode, struct file *file)
2721{
2722 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2723}
2724
f76d207a
EB
2725static int proc_projid_map_open(struct inode *inode, struct file *file)
2726{
2727 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2728}
2729
22d917d8
EB
2730static const struct file_operations proc_uid_map_operations = {
2731 .open = proc_uid_map_open,
2732 .write = proc_uid_map_write,
2733 .read = seq_read,
2734 .llseek = seq_lseek,
2735 .release = proc_id_map_release,
2736};
2737
2738static const struct file_operations proc_gid_map_operations = {
2739 .open = proc_gid_map_open,
2740 .write = proc_gid_map_write,
2741 .read = seq_read,
2742 .llseek = seq_lseek,
2743 .release = proc_id_map_release,
2744};
f76d207a
EB
2745
2746static const struct file_operations proc_projid_map_operations = {
2747 .open = proc_projid_map_open,
2748 .write = proc_projid_map_write,
2749 .read = seq_read,
2750 .llseek = seq_lseek,
2751 .release = proc_id_map_release,
2752};
9cc46516
EB
2753
2754static int proc_setgroups_open(struct inode *inode, struct file *file)
2755{
2756 struct user_namespace *ns = NULL;
2757 struct task_struct *task;
2758 int ret;
2759
2760 ret = -ESRCH;
2761 task = get_proc_task(inode);
2762 if (task) {
2763 rcu_read_lock();
2764 ns = get_user_ns(task_cred_xxx(task, user_ns));
2765 rcu_read_unlock();
2766 put_task_struct(task);
2767 }
2768 if (!ns)
2769 goto err;
2770
2771 if (file->f_mode & FMODE_WRITE) {
2772 ret = -EACCES;
2773 if (!ns_capable(ns, CAP_SYS_ADMIN))
2774 goto err_put_ns;
2775 }
2776
2777 ret = single_open(file, &proc_setgroups_show, ns);
2778 if (ret)
2779 goto err_put_ns;
2780
2781 return 0;
2782err_put_ns:
2783 put_user_ns(ns);
2784err:
2785 return ret;
2786}
2787
2788static int proc_setgroups_release(struct inode *inode, struct file *file)
2789{
2790 struct seq_file *seq = file->private_data;
2791 struct user_namespace *ns = seq->private;
2792 int ret = single_release(inode, file);
2793 put_user_ns(ns);
2794 return ret;
2795}
2796
2797static const struct file_operations proc_setgroups_operations = {
2798 .open = proc_setgroups_open,
2799 .write = proc_setgroups_write,
2800 .read = seq_read,
2801 .llseek = seq_lseek,
2802 .release = proc_setgroups_release,
2803};
22d917d8
EB
2804#endif /* CONFIG_USER_NS */
2805
47830723
KC
2806static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2807 struct pid *pid, struct task_struct *task)
2808{
a9712bc1
AV
2809 int err = lock_trace(task);
2810 if (!err) {
2811 seq_printf(m, "%08x\n", task->personality);
2812 unlock_trace(task);
2813 }
2814 return err;
47830723
KC
2815}
2816
28a6d671
EB
2817/*
2818 * Thread groups
2819 */
00977a59 2820static const struct file_operations proc_task_operations;
c5ef1c42 2821static const struct inode_operations proc_task_inode_operations;
20cdc894 2822
c5141e6d 2823static const struct pid_entry tgid_base_stuff[] = {
631f9c18
AD
2824 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2825 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
640708a2 2826 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
631f9c18 2827 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 2828 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
b2211a36 2829#ifdef CONFIG_NET
631f9c18 2830 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
b2211a36 2831#endif
631f9c18 2832 REG("environ", S_IRUSR, proc_environ_operations),
f9ea536e 2833 ONE("auxv", S_IRUSR, proc_pid_auxv),
631f9c18 2834 ONE("status", S_IRUGO, proc_pid_status),
35a35046 2835 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 2836 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 2837#ifdef CONFIG_SCHED_DEBUG
631f9c18 2838 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
5091faa4
MG
2839#endif
2840#ifdef CONFIG_SCHED_AUTOGROUP
2841 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
ebcb6734 2842#endif
4614a696 2843 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
ebcb6734 2844#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 2845 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 2846#endif
c2c0bb44 2847 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
2848 ONE("stat", S_IRUGO, proc_tgid_stat),
2849 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 2850 REG("maps", S_IRUGO, proc_pid_maps_operations),
28a6d671 2851#ifdef CONFIG_NUMA
b7643757 2852 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
28a6d671 2853#endif
631f9c18
AD
2854 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
2855 LNK("cwd", proc_cwd_link),
2856 LNK("root", proc_root_link),
2857 LNK("exe", proc_exe_link),
2858 REG("mounts", S_IRUGO, proc_mounts_operations),
2859 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
2860 REG("mountstats", S_IRUSR, proc_mountstats_operations),
1e883281 2861#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 2862 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 2863 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
32ed74a4 2864 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
2865#endif
2866#ifdef CONFIG_SECURITY
631f9c18 2867 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
2868#endif
2869#ifdef CONFIG_KALLSYMS
edfcd606 2870 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 2871#endif
2ec220e2 2872#ifdef CONFIG_STACKTRACE
35a35046 2873 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 2874#endif
5968cece 2875#ifdef CONFIG_SCHED_INFO
f6e826ca 2876 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 2877#endif
9745512c 2878#ifdef CONFIG_LATENCYTOP
631f9c18 2879 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 2880#endif
8793d854 2881#ifdef CONFIG_PROC_PID_CPUSET
52de4779 2882 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
2883#endif
2884#ifdef CONFIG_CGROUPS
006f4ac4 2885 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 2886#endif
6ba51e37 2887 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 2888 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 2889 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
28a6d671 2890#ifdef CONFIG_AUDITSYSCALL
631f9c18
AD
2891 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
2892 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 2893#endif
f4f154fd 2894#ifdef CONFIG_FAULT_INJECTION
631f9c18 2895 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
f4f154fd 2896#endif
698ba7b5 2897#ifdef CONFIG_ELF_CORE
631f9c18 2898 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3cb4a0bb 2899#endif
aba76fdb 2900#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2901 ONE("io", S_IRUSR, proc_tgid_io_accounting),
aba76fdb 2902#endif
f133ecca 2903#ifdef CONFIG_HARDWALL
d962c144 2904 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
f133ecca 2905#endif
22d917d8
EB
2906#ifdef CONFIG_USER_NS
2907 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
2908 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 2909 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 2910 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 2911#endif
48f6a7a5
PE
2912#ifdef CONFIG_CHECKPOINT_RESTORE
2913 REG("timers", S_IRUGO, proc_timers_operations),
2914#endif
5de23d43 2915 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
28a6d671 2916};
1da177e4 2917
f0c3b509 2918static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
1da177e4 2919{
f0c3b509
AV
2920 return proc_pident_readdir(file, ctx,
2921 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
2922}
2923
00977a59 2924static const struct file_operations proc_tgid_base_operations = {
1da177e4 2925 .read = generic_read_dir,
f50752ea
AV
2926 .iterate_shared = proc_tgid_base_readdir,
2927 .llseek = generic_file_llseek,
1da177e4
LT
2928};
2929
00cd8dd3
AV
2930static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
2931{
7bcd6b0e
EB
2932 return proc_pident_lookup(dir, dentry,
2933 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
2934}
2935
c5ef1c42 2936static const struct inode_operations proc_tgid_base_inode_operations = {
28a6d671 2937 .lookup = proc_tgid_base_lookup,
99f89551 2938 .getattr = pid_getattr,
6d76fa58 2939 .setattr = proc_setattr,
0499680a 2940 .permission = proc_pid_permission,
1da177e4 2941};
1da177e4 2942
60347f67 2943static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
1da177e4 2944{
48e6484d 2945 struct dentry *dentry, *leader, *dir;
8578cea7 2946 char buf[PROC_NUMBUF];
48e6484d
EB
2947 struct qstr name;
2948
2949 name.name = buf;
60347f67 2950 name.len = snprintf(buf, sizeof(buf), "%d", pid);
4f522a24 2951 /* no ->d_hash() rejects on procfs */
60347f67 2952 dentry = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d 2953 if (dentry) {
bbd51924 2954 d_invalidate(dentry);
48e6484d
EB
2955 dput(dentry);
2956 }
1da177e4 2957
c35a7f18
ON
2958 if (pid == tgid)
2959 return;
2960
48e6484d 2961 name.name = buf;
60347f67
PE
2962 name.len = snprintf(buf, sizeof(buf), "%d", tgid);
2963 leader = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d
EB
2964 if (!leader)
2965 goto out;
1da177e4 2966
48e6484d
EB
2967 name.name = "task";
2968 name.len = strlen(name.name);
2969 dir = d_hash_and_lookup(leader, &name);
2970 if (!dir)
2971 goto out_put_leader;
2972
2973 name.name = buf;
60347f67 2974 name.len = snprintf(buf, sizeof(buf), "%d", pid);
48e6484d
EB
2975 dentry = d_hash_and_lookup(dir, &name);
2976 if (dentry) {
bbd51924 2977 d_invalidate(dentry);
48e6484d 2978 dput(dentry);
1da177e4 2979 }
48e6484d
EB
2980
2981 dput(dir);
2982out_put_leader:
2983 dput(leader);
2984out:
2985 return;
1da177e4
LT
2986}
2987
0895e91d
RD
2988/**
2989 * proc_flush_task - Remove dcache entries for @task from the /proc dcache.
2990 * @task: task that should be flushed.
2991 *
2992 * When flushing dentries from proc, one needs to flush them from global
60347f67 2993 * proc (proc_mnt) and from all the namespaces' procs this task was seen
0895e91d
RD
2994 * in. This call is supposed to do all of this job.
2995 *
2996 * Looks in the dcache for
2997 * /proc/@pid
2998 * /proc/@tgid/task/@pid
2999 * if either directory is present flushes it and all of it'ts children
3000 * from the dcache.
3001 *
3002 * It is safe and reasonable to cache /proc entries for a task until
3003 * that task exits. After that they just clog up the dcache with
3004 * useless entries, possibly causing useful dcache entries to be
3005 * flushed instead. This routine is proved to flush those useless
3006 * dcache entries at process exit time.
3007 *
3008 * NOTE: This routine is just an optimization so it does not guarantee
3009 * that no dcache entries will exist at process exit time it
3010 * just makes it very unlikely that any will persist.
60347f67
PE
3011 */
3012
3013void proc_flush_task(struct task_struct *task)
3014{
9fcc2d15 3015 int i;
9b4d1cbe 3016 struct pid *pid, *tgid;
130f77ec
PE
3017 struct upid *upid;
3018
130f77ec 3019 pid = task_pid(task);
9b4d1cbe 3020 tgid = task_tgid(task);
130f77ec 3021
9fcc2d15 3022 for (i = 0; i <= pid->level; i++) {
130f77ec
PE
3023 upid = &pid->numbers[i];
3024 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
9b4d1cbe 3025 tgid->numbers[i].nr);
130f77ec 3026 }
60347f67
PE
3027}
3028
c52a47ac
AV
3029static int proc_pid_instantiate(struct inode *dir,
3030 struct dentry * dentry,
3031 struct task_struct *task, const void *ptr)
444ceed8 3032{
444ceed8
EB
3033 struct inode *inode;
3034
61a28784 3035 inode = proc_pid_make_inode(dir->i_sb, task);
444ceed8
EB
3036 if (!inode)
3037 goto out;
3038
3039 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3040 inode->i_op = &proc_tgid_base_inode_operations;
3041 inode->i_fop = &proc_tgid_base_operations;
3042 inode->i_flags|=S_IMMUTABLE;
aed54175 3043
bfe86848
MS
3044 set_nlink(inode, 2 + pid_entry_count_dirs(tgid_base_stuff,
3045 ARRAY_SIZE(tgid_base_stuff)));
444ceed8 3046
fb045adb 3047 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
3048
3049 d_add(dentry, inode);
3050 /* Close the race of the process dying before we return the dentry */
0b728e19 3051 if (pid_revalidate(dentry, 0))
c52a47ac 3052 return 0;
444ceed8 3053out:
c52a47ac 3054 return -ENOENT;
444ceed8
EB
3055}
3056
00cd8dd3 3057struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
1da177e4 3058{
335eb531 3059 int result = -ENOENT;
1da177e4 3060 struct task_struct *task;
1da177e4 3061 unsigned tgid;
b488893a 3062 struct pid_namespace *ns;
1da177e4 3063
dbcdb504 3064 tgid = name_to_int(&dentry->d_name);
1da177e4
LT
3065 if (tgid == ~0U)
3066 goto out;
3067
b488893a 3068 ns = dentry->d_sb->s_fs_info;
de758734 3069 rcu_read_lock();
b488893a 3070 task = find_task_by_pid_ns(tgid, ns);
1da177e4
LT
3071 if (task)
3072 get_task_struct(task);
de758734 3073 rcu_read_unlock();
1da177e4
LT
3074 if (!task)
3075 goto out;
3076
444ceed8 3077 result = proc_pid_instantiate(dir, dentry, task, NULL);
1da177e4 3078 put_task_struct(task);
1da177e4 3079out:
c52a47ac 3080 return ERR_PTR(result);
1da177e4
LT
3081}
3082
1da177e4 3083/*
0804ef4b 3084 * Find the first task with tgid >= tgid
0bc58a91 3085 *
1da177e4 3086 */
19fd4bb2
EB
3087struct tgid_iter {
3088 unsigned int tgid;
0804ef4b 3089 struct task_struct *task;
19fd4bb2
EB
3090};
3091static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3092{
0804ef4b 3093 struct pid *pid;
1da177e4 3094
19fd4bb2
EB
3095 if (iter.task)
3096 put_task_struct(iter.task);
454cc105 3097 rcu_read_lock();
0804ef4b 3098retry:
19fd4bb2
EB
3099 iter.task = NULL;
3100 pid = find_ge_pid(iter.tgid, ns);
0804ef4b 3101 if (pid) {
19fd4bb2
EB
3102 iter.tgid = pid_nr_ns(pid, ns);
3103 iter.task = pid_task(pid, PIDTYPE_PID);
0804ef4b
EB
3104 /* What we to know is if the pid we have find is the
3105 * pid of a thread_group_leader. Testing for task
3106 * being a thread_group_leader is the obvious thing
3107 * todo but there is a window when it fails, due to
3108 * the pid transfer logic in de_thread.
3109 *
3110 * So we perform the straight forward test of seeing
3111 * if the pid we have found is the pid of a thread
3112 * group leader, and don't worry if the task we have
3113 * found doesn't happen to be a thread group leader.
3114 * As we don't care in the case of readdir.
3115 */
19fd4bb2
EB
3116 if (!iter.task || !has_group_leader_pid(iter.task)) {
3117 iter.tgid += 1;
0804ef4b 3118 goto retry;
19fd4bb2
EB
3119 }
3120 get_task_struct(iter.task);
0bc58a91 3121 }
454cc105 3122 rcu_read_unlock();
19fd4bb2 3123 return iter;
1da177e4
LT
3124}
3125
0097875b 3126#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
0804ef4b 3127
1da177e4 3128/* for the /proc/ directory itself, after non-process stuff has been done */
f0c3b509 3129int proc_pid_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3130{
19fd4bb2 3131 struct tgid_iter iter;
3aa3377f 3132 struct pid_namespace *ns = file_inode(file)->i_sb->s_fs_info;
f0c3b509 3133 loff_t pos = ctx->pos;
1da177e4 3134
021ada7d 3135 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
f0c3b509 3136 return 0;
1da177e4 3137
0097875b 3138 if (pos == TGID_OFFSET - 2) {
2b0143b5 3139 struct inode *inode = d_inode(ns->proc_self);
db963164 3140 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
f0c3b509 3141 return 0;
0097875b
EB
3142 ctx->pos = pos = pos + 1;
3143 }
3144 if (pos == TGID_OFFSET - 1) {
2b0143b5 3145 struct inode *inode = d_inode(ns->proc_thread_self);
0097875b
EB
3146 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3147 return 0;
3148 ctx->pos = pos = pos + 1;
021ada7d 3149 }
0097875b 3150 iter.tgid = pos - TGID_OFFSET;
19fd4bb2 3151 iter.task = NULL;
19fd4bb2
EB
3152 for (iter = next_tgid(ns, iter);
3153 iter.task;
3154 iter.tgid += 1, iter = next_tgid(ns, iter)) {
f0c3b509
AV
3155 char name[PROC_NUMBUF];
3156 int len;
3157 if (!has_pid_permissions(ns, iter.task, 2))
3158 continue;
0499680a 3159
f0c3b509
AV
3160 len = snprintf(name, sizeof(name), "%d", iter.tgid);
3161 ctx->pos = iter.tgid + TGID_OFFSET;
3162 if (!proc_fill_cache(file, ctx, name, len,
3163 proc_pid_instantiate, iter.task, NULL)) {
19fd4bb2 3164 put_task_struct(iter.task);
f0c3b509 3165 return 0;
1da177e4 3166 }
0bc58a91 3167 }
f0c3b509 3168 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
0bc58a91
EB
3169 return 0;
3170}
1da177e4 3171
1b3044e3
JD
3172/*
3173 * proc_tid_comm_permission is a special permission function exclusively
3174 * used for the node /proc/<pid>/task/<tid>/comm.
3175 * It bypasses generic permission checks in the case where a task of the same
3176 * task group attempts to access the node.
3177 * The rationale behind this is that glibc and bionic access this node for
3178 * cross thread naming (pthread_set/getname_np(!self)). However, if
3179 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3180 * which locks out the cross thread naming implementation.
3181 * This function makes sure that the node is always accessible for members of
3182 * same thread group.
3183 */
3184static int proc_tid_comm_permission(struct inode *inode, int mask)
3185{
3186 bool is_same_tgroup;
3187 struct task_struct *task;
3188
3189 task = get_proc_task(inode);
3190 if (!task)
3191 return -ESRCH;
3192 is_same_tgroup = same_thread_group(current, task);
3193 put_task_struct(task);
3194
3195 if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3196 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3197 * read or written by the members of the corresponding
3198 * thread group.
3199 */
3200 return 0;
3201 }
3202
3203 return generic_permission(inode, mask);
3204}
3205
3206static const struct inode_operations proc_tid_comm_inode_operations = {
3207 .permission = proc_tid_comm_permission,
3208};
3209
28a6d671
EB
3210/*
3211 * Tasks
3212 */
c5141e6d 3213static const struct pid_entry tid_base_stuff[] = {
631f9c18 3214 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3835541d 3215 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 3216 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
6ba8ed79
EB
3217#ifdef CONFIG_NET
3218 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3219#endif
631f9c18 3220 REG("environ", S_IRUSR, proc_environ_operations),
f9ea536e 3221 ONE("auxv", S_IRUSR, proc_pid_auxv),
631f9c18 3222 ONE("status", S_IRUGO, proc_pid_status),
35a35046 3223 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 3224 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 3225#ifdef CONFIG_SCHED_DEBUG
631f9c18 3226 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
ebcb6734 3227#endif
1b3044e3
JD
3228 NOD("comm", S_IFREG|S_IRUGO|S_IWUSR,
3229 &proc_tid_comm_inode_operations,
3230 &proc_pid_set_comm_operations, {}),
ebcb6734 3231#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 3232 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 3233#endif
c2c0bb44 3234 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
3235 ONE("stat", S_IRUGO, proc_tid_stat),
3236 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 3237 REG("maps", S_IRUGO, proc_tid_maps_operations),
2e13ba54 3238#ifdef CONFIG_PROC_CHILDREN
81841161
CG
3239 REG("children", S_IRUGO, proc_tid_children_operations),
3240#endif
28a6d671 3241#ifdef CONFIG_NUMA
b7643757 3242 REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
28a6d671 3243#endif
631f9c18
AD
3244 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3245 LNK("cwd", proc_cwd_link),
3246 LNK("root", proc_root_link),
3247 LNK("exe", proc_exe_link),
3248 REG("mounts", S_IRUGO, proc_mounts_operations),
3249 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
1e883281 3250#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 3251 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 3252 REG("smaps", S_IRUGO, proc_tid_smaps_operations),
32ed74a4 3253 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
3254#endif
3255#ifdef CONFIG_SECURITY
631f9c18 3256 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
3257#endif
3258#ifdef CONFIG_KALLSYMS
edfcd606 3259 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 3260#endif
2ec220e2 3261#ifdef CONFIG_STACKTRACE
35a35046 3262 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 3263#endif
5968cece 3264#ifdef CONFIG_SCHED_INFO
f6e826ca 3265 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 3266#endif
9745512c 3267#ifdef CONFIG_LATENCYTOP
631f9c18 3268 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 3269#endif
8793d854 3270#ifdef CONFIG_PROC_PID_CPUSET
52de4779 3271 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
3272#endif
3273#ifdef CONFIG_CGROUPS
006f4ac4 3274 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 3275#endif
6ba51e37 3276 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 3277 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 3278 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
28a6d671 3279#ifdef CONFIG_AUDITSYSCALL
631f9c18 3280 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
26ec3c64 3281 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 3282#endif
f4f154fd 3283#ifdef CONFIG_FAULT_INJECTION
631f9c18 3284 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
f4f154fd 3285#endif
297c5d92 3286#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3287 ONE("io", S_IRUSR, proc_tid_io_accounting),
297c5d92 3288#endif
f133ecca 3289#ifdef CONFIG_HARDWALL
d962c144 3290 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
f133ecca 3291#endif
22d917d8
EB
3292#ifdef CONFIG_USER_NS
3293 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3294 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3295 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3296 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3297#endif
28a6d671
EB
3298};
3299
f0c3b509 3300static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
28a6d671 3301{
f0c3b509
AV
3302 return proc_pident_readdir(file, ctx,
3303 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3304}
3305
00cd8dd3
AV
3306static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3307{
7bcd6b0e
EB
3308 return proc_pident_lookup(dir, dentry,
3309 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3310}
3311
00977a59 3312static const struct file_operations proc_tid_base_operations = {
28a6d671 3313 .read = generic_read_dir,
f50752ea
AV
3314 .iterate_shared = proc_tid_base_readdir,
3315 .llseek = generic_file_llseek,
28a6d671
EB
3316};
3317
c5ef1c42 3318static const struct inode_operations proc_tid_base_inode_operations = {
28a6d671
EB
3319 .lookup = proc_tid_base_lookup,
3320 .getattr = pid_getattr,
3321 .setattr = proc_setattr,
3322};
3323
c52a47ac 3324static int proc_task_instantiate(struct inode *dir,
c5141e6d 3325 struct dentry *dentry, struct task_struct *task, const void *ptr)
444ceed8 3326{
444ceed8 3327 struct inode *inode;
61a28784 3328 inode = proc_pid_make_inode(dir->i_sb, task);
444ceed8
EB
3329
3330 if (!inode)
3331 goto out;
3332 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3333 inode->i_op = &proc_tid_base_inode_operations;
3334 inode->i_fop = &proc_tid_base_operations;
3335 inode->i_flags|=S_IMMUTABLE;
aed54175 3336
bfe86848
MS
3337 set_nlink(inode, 2 + pid_entry_count_dirs(tid_base_stuff,
3338 ARRAY_SIZE(tid_base_stuff)));
444ceed8 3339
fb045adb 3340 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
3341
3342 d_add(dentry, inode);
3343 /* Close the race of the process dying before we return the dentry */
0b728e19 3344 if (pid_revalidate(dentry, 0))
c52a47ac 3345 return 0;
444ceed8 3346out:
c52a47ac 3347 return -ENOENT;
444ceed8
EB
3348}
3349
00cd8dd3 3350static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
28a6d671 3351{
c52a47ac 3352 int result = -ENOENT;
28a6d671
EB
3353 struct task_struct *task;
3354 struct task_struct *leader = get_proc_task(dir);
28a6d671 3355 unsigned tid;
b488893a 3356 struct pid_namespace *ns;
28a6d671
EB
3357
3358 if (!leader)
3359 goto out_no_task;
3360
dbcdb504 3361 tid = name_to_int(&dentry->d_name);
28a6d671
EB
3362 if (tid == ~0U)
3363 goto out;
3364
b488893a 3365 ns = dentry->d_sb->s_fs_info;
28a6d671 3366 rcu_read_lock();
b488893a 3367 task = find_task_by_pid_ns(tid, ns);
28a6d671
EB
3368 if (task)
3369 get_task_struct(task);
3370 rcu_read_unlock();
3371 if (!task)
3372 goto out;
bac0abd6 3373 if (!same_thread_group(leader, task))
28a6d671
EB
3374 goto out_drop_task;
3375
444ceed8 3376 result = proc_task_instantiate(dir, dentry, task, NULL);
28a6d671
EB
3377out_drop_task:
3378 put_task_struct(task);
3379out:
3380 put_task_struct(leader);
3381out_no_task:
c52a47ac 3382 return ERR_PTR(result);
28a6d671
EB
3383}
3384
0bc58a91
EB
3385/*
3386 * Find the first tid of a thread group to return to user space.
3387 *
3388 * Usually this is just the thread group leader, but if the users
3389 * buffer was too small or there was a seek into the middle of the
3390 * directory we have more work todo.
3391 *
3392 * In the case of a short read we start with find_task_by_pid.
3393 *
3394 * In the case of a seek we start with the leader and walk nr
3395 * threads past it.
3396 */
9f6e963f
ON
3397static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3398 struct pid_namespace *ns)
0bc58a91 3399{
d855a4b7 3400 struct task_struct *pos, *task;
9f6e963f
ON
3401 unsigned long nr = f_pos;
3402
3403 if (nr != f_pos) /* 32bit overflow? */
3404 return NULL;
1da177e4 3405
cc288738 3406 rcu_read_lock();
d855a4b7
ON
3407 task = pid_task(pid, PIDTYPE_PID);
3408 if (!task)
3409 goto fail;
3410
3411 /* Attempt to start with the tid of a thread */
9f6e963f 3412 if (tid && nr) {
b488893a 3413 pos = find_task_by_pid_ns(tid, ns);
d855a4b7 3414 if (pos && same_thread_group(pos, task))
a872ff0c 3415 goto found;
0bc58a91 3416 }
1da177e4 3417
0bc58a91 3418 /* If nr exceeds the number of threads there is nothing todo */
9f6e963f 3419 if (nr >= get_nr_threads(task))
c986c14a 3420 goto fail;
1da177e4 3421
a872ff0c
ON
3422 /* If we haven't found our starting place yet start
3423 * with the leader and walk nr threads forward.
0bc58a91 3424 */
d855a4b7 3425 pos = task = task->group_leader;
c986c14a 3426 do {
9f6e963f 3427 if (!nr--)
c986c14a 3428 goto found;
d855a4b7 3429 } while_each_thread(task, pos);
c986c14a
ON
3430fail:
3431 pos = NULL;
3432 goto out;
a872ff0c
ON
3433found:
3434 get_task_struct(pos);
3435out:
cc288738 3436 rcu_read_unlock();
0bc58a91
EB
3437 return pos;
3438}
3439
3440/*
3441 * Find the next thread in the thread list.
3442 * Return NULL if there is an error or no next thread.
3443 *
3444 * The reference to the input task_struct is released.
3445 */
3446static struct task_struct *next_tid(struct task_struct *start)
3447{
c1df7fb8 3448 struct task_struct *pos = NULL;
cc288738 3449 rcu_read_lock();
c1df7fb8 3450 if (pid_alive(start)) {
0bc58a91 3451 pos = next_thread(start);
c1df7fb8
ON
3452 if (thread_group_leader(pos))
3453 pos = NULL;
3454 else
3455 get_task_struct(pos);
3456 }
cc288738 3457 rcu_read_unlock();
0bc58a91
EB
3458 put_task_struct(start);
3459 return pos;
1da177e4
LT
3460}
3461
3462/* for the /proc/TGID/task/ directories */
f0c3b509 3463static int proc_task_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3464{
d855a4b7
ON
3465 struct inode *inode = file_inode(file);
3466 struct task_struct *task;
b488893a 3467 struct pid_namespace *ns;
f0c3b509 3468 int tid;
1da177e4 3469
d855a4b7 3470 if (proc_inode_is_dead(inode))
f0c3b509 3471 return -ENOENT;
1da177e4 3472
f0c3b509 3473 if (!dir_emit_dots(file, ctx))
d855a4b7 3474 return 0;
1da177e4 3475
0bc58a91
EB
3476 /* f_version caches the tgid value that the last readdir call couldn't
3477 * return. lseek aka telldir automagically resets f_version to 0.
3478 */
3aa3377f 3479 ns = inode->i_sb->s_fs_info;
f0c3b509
AV
3480 tid = (int)file->f_version;
3481 file->f_version = 0;
d855a4b7 3482 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
0bc58a91 3483 task;
f0c3b509
AV
3484 task = next_tid(task), ctx->pos++) {
3485 char name[PROC_NUMBUF];
3486 int len;
b488893a 3487 tid = task_pid_nr_ns(task, ns);
f0c3b509
AV
3488 len = snprintf(name, sizeof(name), "%d", tid);
3489 if (!proc_fill_cache(file, ctx, name, len,
3490 proc_task_instantiate, task, NULL)) {
0bc58a91
EB
3491 /* returning this tgid failed, save it as the first
3492 * pid for the next readir call */
f0c3b509 3493 file->f_version = (u64)tid;
0bc58a91 3494 put_task_struct(task);
1da177e4 3495 break;
0bc58a91 3496 }
1da177e4 3497 }
d855a4b7 3498
f0c3b509 3499 return 0;
1da177e4 3500}
6e66b52b
EB
3501
3502static int proc_task_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
3503{
2b0143b5 3504 struct inode *inode = d_inode(dentry);
99f89551 3505 struct task_struct *p = get_proc_task(inode);
6e66b52b
EB
3506 generic_fillattr(inode, stat);
3507
99f89551 3508 if (p) {
99f89551 3509 stat->nlink += get_nr_threads(p);
99f89551 3510 put_task_struct(p);
6e66b52b
EB
3511 }
3512
3513 return 0;
3514}
28a6d671 3515
c5ef1c42 3516static const struct inode_operations proc_task_inode_operations = {
28a6d671
EB
3517 .lookup = proc_task_lookup,
3518 .getattr = proc_task_getattr,
3519 .setattr = proc_setattr,
0499680a 3520 .permission = proc_pid_permission,
28a6d671
EB
3521};
3522
00977a59 3523static const struct file_operations proc_task_operations = {
28a6d671 3524 .read = generic_read_dir,
f50752ea
AV
3525 .iterate_shared = proc_task_readdir,
3526 .llseek = generic_file_llseek,
28a6d671 3527};